Loading ...

Play interactive tourEdit tour

Analysis Report Wave Browser_cg5vc6cx_.exe

Overview

General Information

Sample Name:Wave Browser_cg5vc6cx_.exe
Analysis ID:407799
MD5:5d999339f21d3a6b4ee9726874d6fbc5
SHA1:a8dcf803b4a15d0fb5dde36dbee571d2f3fa53b0
SHA256:33111d45c6e463b267685b51faefb49565d3e517a30940338e285c52e019e1a6
Infos:

Most interesting Screenshot:

Detection

Score:42
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:21
Range:0 - 100

Signatures

Creates a thread in another existing process (thread injection)
Found API chain indicative of debugger detection
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to launch a process as a different user
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
DLL planting / hijacking vulnerabilities found
Detected potential crypto function
Drops PE files
EXE planting / hijacking vulnerabilities found
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file contains strange resources
Queries keyboard layouts
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Too many similar processes found
Uses 32bit PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Startup

  • System is w10x64
  • Wave Browser_cg5vc6cx_.exe (PID: 6284 cmdline: 'C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe' MD5: 5D999339F21D3A6B4EE9726874D6FBC5)
    • setup.exe (PID: 3028 cmdline: 'C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe' --install-archive='C:\Users\user\AppData\Local\Temp\nseBA51.tmp\wavebrowser.packed.7z' --do-not-register-for-update-launch --make-chrome-default MD5: C0364BBC1A78CE97482F4A0B0DDBAD08)
      • setup.exe (PID: 7124 cmdline: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad' --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.1.0.7 --initial-client-data=0x25c,0x260,0x264,0x218,0x268,0x7ff6786bd0a0,0x7ff6786bd0b0,0x7ff6786bd0c0 MD5: C0364BBC1A78CE97482F4A0B0DDBAD08)
      • setdf.exe (PID: 7108 cmdline: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exe 'C:\Users\user\AppData\Local\Temp\af85ff68-db96-4195-b531-f1a4aee5bead.tmp' MD5: 6573AEE829B967E22C3B984DF199250B)
        • conhost.exe (PID: 5860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • wavebrowser.exe (PID: 3124 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --prevdefbrowser=2 --install-type=1 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 4928 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=crashpad-handler '--user-data-dir=C:\Users\user\AppData\Local\WaveBrowser\User Data' /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad' '--metrics-dir=C:\Users\user\AppData\Local\WaveBrowser\User Data' --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.1.0.7 --initial-client-data=0xd4,0xc0,0xbc,0xb0,0xc8,0x7ffa9be28e90,0x7ffa9be28ea0,0x7ffa9be28eb0 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 6748 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=gpu-process --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1540 /prefetch:2 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 7032 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=network --start-stack-profiler --mojo-platform-channel-handle=1796 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 7072 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2128 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 1376 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --start-stack-profiler --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2400 /prefetch:1 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 6800 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2464 /prefetch:1 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 6492 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2716 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 4296 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3592 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 6840 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --instant-process --start-stack-profiler --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:1 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 7012 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4164 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 5524 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4884 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 2088 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5820 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 6456 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5888 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 6864 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5932 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 6828 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5956 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 5588 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 4944 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 6548 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5472 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 5088 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5936 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
        • wavebrowser.exe (PID: 7016 cmdline: 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5380 /prefetch:8 MD5: D01181033AE0FD1E5C8D09DF0AAA70CF)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results
Source: 0.1.Wave Browser_cg5vc6cx_.exe.729e0000.2.unpackAvira: Label: TR/Crypt.XPACK.Gen7
Source: 0.1.Wave Browser_cg5vc6cx_.exe.729e0000.1.unpackAvira: Label: TR/Crypt.XPACK.Gen7
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: WINSTA.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: LINKINFO.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: ncrypt.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: WTSAPI32.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: CompPkgSup.DLL
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: DMCmnUtils.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: VERSION.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: dxva2.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: dwmapi.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: mfplat.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: MDMRegistration.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: DEVOBJ.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: CRYPTBASE.DLL
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: ColorAdapterClient.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: NTASN1.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: evr.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: msvcp110_win.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: D3DCompiler_47.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: DCIMAN32.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: mfperfhelper.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: mscms.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: dxgi.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: RTWorkQ.DLL
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: OLEACC.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: KBDUS.DLLJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: msauddecmft.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: msmpeg2vdec.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: msvproc.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: mf.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: ddraw.dll
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeEXE: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeEXE: C:\Users\user\Wavesor Software\WaveBrowser\1.1.0.7\Installer\setup.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeEXE: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser_proxy.exeJump to behavior

Compliance:

barindex
DLL planting / hijacking vulnerabilities foundShow sources
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: WINSTA.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: LINKINFO.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: ncrypt.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: WTSAPI32.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: CompPkgSup.DLL
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: DMCmnUtils.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: VERSION.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: dxva2.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: dwmapi.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: mfplat.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: MDMRegistration.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: DEVOBJ.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: CRYPTBASE.DLL
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: ColorAdapterClient.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: NTASN1.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: evr.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: msvcp110_win.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: D3DCompiler_47.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: DCIMAN32.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: mfperfhelper.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: mscms.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: dxgi.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: RTWorkQ.DLL
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: OLEACC.dllJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: KBDUS.DLLJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: msauddecmft.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: msmpeg2vdec.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: msvproc.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: mf.dll
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeDLL: ddraw.dll
EXE planting / hijacking vulnerabilities foundShow sources
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeEXE: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeEXE: C:\Users\user\Wavesor Software\WaveBrowser\1.1.0.7\Installer\setup.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeEXE: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser_proxy.exeJump to behavior
Uses 32bit PE filesShow sources
Source: Wave Browser_cg5vc6cx_.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Creates a software uninstall entryShow sources
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\WaveBrowserJump to behavior
Creates install or setup log fileShow sources
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile created: C:\Users\user\AppData\Local\Temp\wavebrowser_installer.logJump to behavior
Creates license or readme fileShow sources
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile created: C:\Users\user\AppData\Local\Temp\3124_696802910\LICENSE.txtJump to behavior
PE / OLE file has a valid certificateShow sources
Source: Wave Browser_cg5vc6cx_.exeStatic PE information: certificate valid
Uses secure TLS version for HTTPS connectionsShow sources
Source: unknownHTTPS traffic detected: 143.204.209.86:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.72.140.231:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.72.140.231:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.198.11.52:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.198.81.120:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.198.81.120:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.109:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.109:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.198.11.52:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.72.140.231:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.23.34.82:443 -> 192.168.2.4:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.23.34.82:443 -> 192.168.2.4:49799 version: TLS 1.2
Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
Source: Wave Browser_cg5vc6cx_.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Binary contains paths to debug symbolsShow sources
Source: Binary string: setup.exe.pdb source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp, setup.exe, 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp
Source: Binary string: wavebrowser.exe.pdb source: setup.exe, 00000004.00000003.726318035.00000236057B1000.00000004.00000001.sdmp
Source: Binary string: wavebrowser_proxy.exe.pdb source: setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmp
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeCode function: 0_2_0040626D FindFirstFileA,FindClose,0_2_0040626D
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeCode function: 0_2_00405732 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405732
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeCode function: 0_2_004026FE FindFirstFileA,0_2_004026FE
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67845AC9D FindFirstFileExW,4_2_00007FF67845AC9D
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67845AC9D FindFirstFileExW,5_2_00007FF67845AC9D
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3F425D FindFirstFileExW,12_2_00007FF7DD3F425D
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3F425D FindFirstFileExW,14_2_00007FF7DD3F425D
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3F425D FindFirstFileExW,15_2_00007FF7DD3F425D
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: Joe Sandbox ViewIP Address: 151.101.2.109 151.101.2.109
Source: Joe Sandbox ViewJA3 fingerprint: b32309a26951912be7dba376398abc3b
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.20.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.20.10
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.20.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.20.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.20.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.20.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.19.115
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.19.115
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.19.115
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.20.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.20.10
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.109
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: !-us1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"x-version":62},"resource_cache_update":"1620447717.985201"},"policy":{"last_statistics_update":"13264921254244811"},"privacy_budget":{"generation":1,"randomizer_seed":"7292703696600211514"},"profile":{"info_cache":{"Default":{"active_time":1620447664.255391,"avatar_icon":"chrome://theme/IDR_PROFILE_AVATAR_26","background_apps":false,"gaia_given_name":"","gaia_id":"","gaia_name":"","is_consented_primary_account":false,"is_ephemeral":false,"is_omitted_from_profile_list":false,"is_using_default_avatar":t
Source: setup.exe, 00000004.00000002.741629920.0000023603A65000.00000004.00000020.sdmpString found in binary or memory: ":"www.mywavehome.net","uc":"20210508","dfn":"Wave Browser","domain":"wavebrowser.co","re_url":"http://","source":"-lp0-bb6-brwsr","user_id":"ff016ddb-5584-4b46-b38e-499f2baf1385","useragent":"BRWSR-GENERIC","adprovider":"appfocus1","implementation_id":"wav","keyword":null,"Branding":"wav","Vertical":"","IpAddress":"50.234.242.107","CampaignId":null,"HasOffersId":null,"AwConversionId":null,"AwAccountNumber":null,"ConversionValue":2.5,"GoogleAnalyticsId":null,"HasOffersTransactionId":null,"ShouldFirePixel":false,"GoogleClickId":null,"seUrl":"https://search.yahoo.com/search?p={searchTerms}","tsj":null,"StubStarted":false} equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000002.1781626022.000002B257FCA000.00000004.00000001.sdmpString found in binary or memory: ,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version infor
Source: wavebrowser.exe, 0000000B.00000002.1781626022.000002B257FCA000.00000004.00000001.sdmpString found in binary or memory: ,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version infor
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: ,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version infor
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: ,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version infor
Source: wavebrowser.exe, 0000000B.00000003.1733868705.000002B25804E000.00000004.00000001.sdmpString found in binary or memory: ,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"x-version":62},"
Source: wavebrowser.exe, 0000000B.00000003.1733868705.000002B25804E000.00000004.00000001.sdmpString found in binary or memory: ,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"x-version":62},"
Source: wavebrowser.exe, 0000000B.00000003.1733868705.000002B25804E000.00000004.00000001.sdmpString found in binary or memory: ,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"x-version":62},"
Source: setup.exe, 00000004.00000002.741521262.0000023603A03000.00000004.00000020.sdmpString found in binary or memory: //www.yahoo.com/favicon. "id"X* equals www.yahoo.com (Yahoo)
Source: setup.exe, 00000004.00000002.741521262.0000023603A03000.00000004.00000020.sdmpString found in binary or memory: //www.yahoo.com/favicon. equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: 7d_bypolicy":false,"avicon_url":"htp://www.yahoo.c equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000002.1781626022.000002B257FCA000.00000004.00000001.sdmpString found in binary or memory: 9c-a834-266da997eb2e"},"domain_diversity":{"last_reporting_timestamp":"13264921302455860"},"dseurl_time":"13264921264308933","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"88.0.4324.41","pinned_extension_migration":true,"pinned_extensions":[]},"first_run_tabs":["chrome://newtab/"],"gaia_cookie":{"changed_time":1620447659.708146,"hash":"2jmj7l5rSw0yVb/vlWAYkK/YBwk=","last_list_accounts_data":"[\"gaia.l.a.r\",[]\n]\n"},"gcm":{"product_category_for_subtypes":"com.wavebrowser.windows"},"google":{"services":{"signin_scoped_device_id":"ae399503-a80d-4ec9-b013-29034b8a70ae"}},"invalidation":{"per_sender_topics_to_handler":{"1013309121859":{},"8181035976":{}}},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","media":{"device_id_salt":"ACDCF2486947A4E14B7F2EBA362C8FB0","engagement":{"schema_version":4}},"media_router":{"receiver_id_hash_token":"LrKOBmqgEfkrdow20/96s67pNMQpHNyoqpJwCASkFnWUaBC66h72Saj1jGbyqsHuv8aop1LCNd+cI5xwyAPRuw=="},"plugins":{"plugins_list":[]},"previews":{"litepage":{"user-needs-notification":false}},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"font_access":{},"geolocation":{},"hid_chooser_data":{},"hid_guard":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"installed_web_app_metadata":{},"intent_picker_auto_display":{},"javascript":{},"legacy_cookie_access":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protocol_handler":{},"safe_browsing_url_c
Source: wavebrowser.exe, 0000000B.00000002.1781626022.000002B257FCA000.00000004.00000001.sdmpString found in binary or memory: 9c-a834-266da997eb2e"},"domain_diversity":{"last_reporting_timestamp":"13264921302455860"},"dseurl_time":"13264921264308933","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"88.0.4324.41","pinned_extension_migration":true,"pinned_extensions":[]},"first_run_tabs":["chrome://newtab/"],"gaia_cookie":{"changed_time":1620447659.708146,"hash":"2jmj7l5rSw0yVb/vlWAYkK/YBwk=","last_list_accounts_data":"[\"gaia.l.a.r\",[]\n]\n"},"gcm":{"product_category_for_subtypes":"com.wavebrowser.windows"},"google":{"services":{"signin_scoped_device_id":"ae399503-a80d-4ec9-b013-29034b8a70ae"}},"invalidation":{"per_sender_topics_to_handler":{"1013309121859":{},"8181035976":{}}},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","media":{"device_id_salt":"ACDCF2486947A4E14B7F2EBA362C8FB0","engagement":{"schema_version":4}},"media_router":{"receiver_id_hash_token":"LrKOBmqgEfkrdow20/96s67pNMQpHNyoqpJwCASkFnWUaBC66h72Saj1jGbyqsHuv8aop1LCNd+cI5xwyAPRuw=="},"plugins":{"plugins_list":[]},"previews":{"litepage":{"user-needs-notification":false}},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"font_access":{},"geolocation":{},"hid_chooser_data":{},"hid_guard":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"installed_web_app_metadata":{},"intent_picker_auto_display":{},"javascript":{},"legacy_cookie_access":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protocol_handler":{},"safe_browsing_url_c
Source: wavebrowser.exe, 0000000B.00000002.1781626022.000002B257FCA000.00000004.00000001.sdmpString found in binary or memory: 9c-a834-266da997eb2e"},"domain_diversity":{"last_reporting_timestamp":"13264921302455860"},"dseurl_time":"13264921264308933","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"88.0.4324.41","pinned_extension_migration":true,"pinned_extensions":[]},"first_run_tabs":["chrome://newtab/"],"gaia_cookie":{"changed_time":1620447659.708146,"hash":"2jmj7l5rSw0yVb/vlWAYkK/YBwk=","last_list_accounts_data":"[\"gaia.l.a.r\",[]\n]\n"},"gcm":{"product_category_for_subtypes":"com.wavebrowser.windows"},"google":{"services":{"signin_scoped_device_id":"ae399503-a80d-4ec9-b013-29034b8a70ae"}},"invalidation":{"per_sender_topics_to_handler":{"1013309121859":{},"8181035976":{}}},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","media":{"device_id_salt":"ACDCF2486947A4E14B7F2EBA362C8FB0","engagement":{"schema_version":4}},"media_router":{"receiver_id_hash_token":"LrKOBmqgEfkrdow20/96s67pNMQpHNyoqpJwCASkFnWUaBC66h72Saj1jGbyqsHuv8aop1LCNd+cI5xwyAPRuw=="},"plugins":{"plugins_list":[]},"previews":{"litepage":{"user-needs-notification":false}},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"font_access":{},"geolocation":{},"hid_chooser_data":{},"hid_guard":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"installed_web_app_metadata":{},"intent_picker_auto_display":{},"javascript":{},"legacy_cookie_access":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protocol_handler":{},"safe_browsing_url_c
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: 9c-a834-266da997eb2e"},"domain_diversity":{"last_reporting_timestamp":"13264921302455860"},"dseurl_time":"13264921264308933","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"88.0.4324.41","pinned_extension_migration":true,"pinned_extensions":[]},"first_run_tabs":["chrome://newtab/"],"gaia_cookie":{"changed_time":1620447659.708146,"hash":"2jmj7l5rSw0yVb/vlWAYkK/YBwk=","last_list_accounts_data":"[\"gaia.l.a.r\",[]\n]\n"},"gcm":{"product_category_for_subtypes":"com.wavebrowser.windows"},"google":{"services":{"signin_scoped_device_id":"ae399503-a80d-4ec9-b013-29034b8a70ae"}},"invalidation":{"per_sender_topics_to_handler":{"1013309121859":{},"8181035976":{}}},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","media":{"device_id_salt":"ACDCF2486947A4E14B7F2EBA362C8FB0","engagement":{"schema_version":4}},"media_router":{"receiver_id_hash_token":"LrKOBmqgEfkrdow20/96s67pNMQpHNyoqpJwCASkFnWUaBC66h72Saj1jGbyqsHuv8aop1LCNd+cI5xwyAPRuw=="},"plugins":{"plugins_list":[]},"previews":{"litepage":{"user-needs-notification":false}},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"font_access":{},"geolocation":{},"hid_chooser_data":{},"hid_guard":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"installed_web_app_metadata":{},"intent_picker_auto_display":{},"javascript":{},"legacy_cookie_access":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protocol_handler":{},"safe_browsing_url_c
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: 9c-a834-266da997eb2e"},"domain_diversity":{"last_reporting_timestamp":"13264921302455860"},"dseurl_time":"13264921264308933","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"88.0.4324.41","pinned_extension_migration":true,"pinned_extensions":[]},"first_run_tabs":["chrome://newtab/"],"gaia_cookie":{"changed_time":1620447659.708146,"hash":"2jmj7l5rSw0yVb/vlWAYkK/YBwk=","last_list_accounts_data":"[\"gaia.l.a.r\",[]\n]\n"},"gcm":{"product_category_for_subtypes":"com.wavebrowser.windows"},"google":{"services":{"signin_scoped_device_id":"ae399503-a80d-4ec9-b013-29034b8a70ae"}},"invalidation":{"per_sender_topics_to_handler":{"1013309121859":{},"8181035976":{}}},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","media":{"device_id_salt":"ACDCF2486947A4E14B7F2EBA362C8FB0","engagement":{"schema_version":4}},"media_router":{"receiver_id_hash_token":"LrKOBmqgEfkrdow20/96s67pNMQpHNyoqpJwCASkFnWUaBC66h72Saj1jGbyqsHuv8aop1LCNd+cI5xwyAPRuw=="},"plugins":{"plugins_list":[]},"previews":{"litepage":{"user-needs-notification":false}},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"font_access":{},"geolocation":{},"hid_chooser_data":{},"hid_guard":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"installed_web_app_metadata":{},"intent_picker_auto_display":{},"javascript":{},"legacy_cookie_access":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protocol_handler":{},"safe_browsing_url_c
Source: wavebrowser.exe, 0000000B.00000003.1733803466.000002B258044000.00000004.00000001.sdmpString found in binary or memory: :0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"x-version":62},"resource_cache_update":"1620447717.985201"},"pol
Source: wavebrowser.exe, 0000000B.00000003.1733868705.000002B25804E000.00000004.00000001.sdmpString found in binary or memory: :0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"x-version":62},"resource_cache_update":"1620447717.985201"},"pol
Source: wavebrowser.exe, 0000000B.00000003.1733803466.000002B258044000.00000004.00000001.sdmpString found in binary or memory: :0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"x-version":62},"resource_cache_update":"1620447717.985201"},"pol
Source: wavebrowser.exe, 0000000B.00000003.1733868705.000002B25804E000.00000004.00000001.sdmpString found in binary or memory: :0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"x-version":62},"resource_cache_update":"1620447717.985201"},"pol
Source: wavebrowser.exe, 0000000B.00000003.1729302764.000002B257F3C000.00000004.00000001.sdmpString found in binary or memory: b\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","media":{"device_id_salt":"ACDCF2486947A4E14B7F2EBA362C8FB0","engagement":{"schema_version":4}},"media_router":{"receiver_id_hash_token":"LrKOBmqgEfkrdow20/96s67pNMQpHNyoqpJwCASkFnWUaBC66h72Saj1jGbyqsHuv8aop1LCNd+cI5xwyAPRuw=="},"plugins":{"plugins_list":[]},"previews":{"litepage":{"user-needs-notification":false}},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"font_access":{},"geolocation":{},"hid_chooser_data":{},"hid_guard":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"installed_web_app_metadata":{},"intent_picker_auto_display":{},"javascript":{},"legacy_cookie_access":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protocol_handler":{},"safe_browsing_url_check_data":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"usb_chooser_data":{},"usb_guard":{},"vr":{},"window_placement":{}},"pref_version":1},"created_by_version":"1.1.0.7","creat\ equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.1729302764.000002B257F3C000.00000004.00000001.sdmpString found in binary or memory: b\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","media":{"device_id_salt":"ACDCF2486947A4E14B7F2EBA362C8FB0","engagement":{"schema_version":4}},"media_router":{"receiver_id_hash_token":"LrKOBmqgEfkrdow20/96s67pNMQpHNyoqpJwCASkFnWUaBC66h72Saj1jGbyqsHuv8aop1LCNd+cI5xwyAPRuw=="},"plugins":{"plugins_list":[]},"previews":{"litepage":{"user-needs-notification":false}},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"font_access":{},"geolocation":{},"hid_chooser_data":{},"hid_guard":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"installed_web_app_metadata":{},"intent_picker_auto_display":{},"javascript":{},"legacy_cookie_access":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protocol_handler":{},"safe_browsing_url_check_data":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"usb_chooser_data":{},"usb_guard":{},"vr":{},"window_placement":{}},"pref_version":1},"created_by_version":"1.1.0.7","creat\??\pipe\chrome. equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.1729302764.000002B257F3C000.00000004.00000001.sdmpString found in binary or memory: b\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","media":{"device_id_salt":"ACDCF2486947A4E14B7F2EBA362C8FB0","engagement":{"schema_version":4}},"media_router":{"receiver_id_hash_token":"LrKOBmqgEfkrdow20/96s67pNMQpHNyoqpJwCASkFnWUaBC66h72Saj1jGbyqsHuv8aop1LCNd+cI5xwyAPRuw=="},"plugins":{"plugins_list":[]},"previews":{"litepage":{"user-needs-notification":false}},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"font_access":{},"geolocation":{},"hid_chooser_data":{},"hid_guard":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"installed_web_app_metadata":{},"intent_picker_auto_display":{},"javascript":{},"legacy_cookie_access":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protocol_handler":{},"safe_browsing_url_check_data":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"usb_chooser_data":{},"usb_guard":{},"vr":{},"window_placement":{}},"pref_version":1},"created_by_version":"1.1.0.7","creat\??\pipe\chrome~ equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.1729302764.000002B257F3C000.00000004.00000001.sdmpString found in binary or memory: b\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","media":{"device_id_salt":"ACDCF2486947A4E14B7F2EBA362C8FB0","engagement":{"schema_version":4}},"media_router":{"receiver_id_hash_token":"LrKOBmqgEfkrdow20/96s67pNMQpHNyoqpJwCASkFnWUaBC66h72Saj1jGbyqsHuv8aop1LCNd+cI5xwyAPRuw=="},"plugins":{"plugins_list":[]},"previews":{"litepage":{"user-needs-notification":false}},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"font_access":{},"geolocation":{},"hid_chooser_data":{},"hid_guard":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"installed_web_app_metadata":{},"intent_picker_auto_display":{},"javascript":{},"legacy_cookie_access":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protocol_handler":{},"safe_browsing_url_check_data":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"usb_chooser_data":{},"usb_guard":{},"vr":{},"window_placement":{}},"pref_version":1},"created_by_version":"1.1.0.7","creat\??\pipe\chrome~fbAQw2Z equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.1729109466.000002B25BAC1000.00000004.00000001.sdmpString found in binary or memory: e_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html"," equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.1729109466.000002B25BAC1000.00000004.00000001.sdmpString found in binary or memory: e_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","p equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: h.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"x-version":62},"resource_cache_update":"1620447717.98520
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: h.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"x-version":62},"resource_cache_update":"1620447717.98520
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: h.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"x-version":62},"resource_cache_update":"1620447717.98520
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: h.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"x-version":62},"resource_cache_update":"1620447717.98520
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: h.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"x-version":62},"resource_cache_update":"1620447717.98520
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: http://www.yahoo.com/favicon.ico equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: http://www.yahoo.com/favicon.ico26.7.0_05 equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: http://www.yahoo.com/favicon.icooderWakeup6 equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: http://www.yahoo.com/favicon.icorms} equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://www.youtube.com equals www.youtube.com (Youtube)
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://www.yahoo.com/favicon.ico equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://www.yahoo.com/favicon.ico58 equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.748819653.000002B2552E5000.00000004.00000001.sdmpString found in binary or memory: in"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do notE equals www.facebook.com (Facebook)
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: n_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: n_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: p://www.yahoo.c equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: r":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name
Source: wavebrowser.exe, 0000000B.00000003.1729336693.000002B257F63000.00000004.00000001.sdmpString found in binary or memory: r":{"show_home_button":true},"default_search_provider_data":{"template_url_data":{"alternate_urls":[],"contextual_search_url":"","created_by_policy":false,"created_from_play_api":false,"date_created":"13264921254314996","doodle_url":"","favicon_url":"http://www.yahoo.com/favicon.ico","id":"3","image_url":"","image_url_post_params":"","input_encodings":["UTF-8"],"keyword":"wavebrowser search","last_modified":"13264921254314996","last_visited":"0","logo_url":"","new_tab_url":"","originating_url":"","prepopulate_id":26,"safe_for_autoreplace":true,"search_url_post_params":"","short_name":"WaveBrowser","suggestions_url":"https://ff.search.yahoo.com/gossip?output=fxjson&command={searchTerms}","suggestions_url_post_params":"","synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e","url":"https://search.yahoo.com/search?p={searchTerms}","usage_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13264921254555572","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for WaveBrowser.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","permissions":["webstorePrivate","management","system.cpu","system.display","system.memory","system.network","system.storage"],"version":"0.2"},"needs_sync":true,"page_ordinal":"n","path":"C:\\Users\\user\\Wavesor Software\\WaveBrowser\\1.1.0.7\\resources\\web_store","preferences":{},"regular_only_preferences":{},"state":1,"was_installed_by_default":false,"was_installed_by_oem":false},"cmedgpckncgempanpegahopilddagioh":{"ack_external":true,"lastpingday":"13264844401427237"},"cplonachkpjlngkgbicfcmaelgeojmhe":{"ack_external":true,"lastpingday":"13264844401427237"},"hjbeoheoghofnhfmppfonmlmdanlmjoc":{"ack_external":true,"lastpingday":"13264844401427237"},"kmendfapggjehodndflmmgagdbamhnfd":{"active_permissions":{"api":["cryptotokenPrivate","externally_connectable.all_urls","tabs"],"explicit_host":["http://*/*","https://*/*"],"manifest_permissions":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":["runtime.onConnectExternal"],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13264921254561511","location":5,"manifest":{"background":{"persistent":fals
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: tion_service_first_run_time":"13264921254553502","autocomplete":{"retention_policy_last_version":1},"autofill":{"last_version_validated":1,"orphan_rows_removed":true},"blocked_cws_extension_count":0,"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_setting_enabled":true,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"this_week_number":2679},"default_apps":"install","default_apps_install_state":3,"default_search_provider":{"synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e"},"domain_diversity":{"last_reporting_timestamp":"13264921302455860"},"dseurl_time":"13264921264308933","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"88.0.4324.41","pinned_extension_migration":true,"pinned_extensions":[]},"first_run_tabs":["chrome://newtab/"],"gaia_cookie":{"changed_time":1620447659.708146,"hash":"2jmj7l5rSw0yVb/vlWAYkK/YBwk=","last_list_accounts_data":"[\"gaia.l.a.r\",[]\n]\n"},"gcm":{"product_category_for_subtypes":"com.wavebrowser.windows"},"google":{"services":{"signin_scoped_device_id":"ae399503-a80d-4ec9-b013-29034b8a70ae"}},"invalidation":{"per_sender_topics_to_handler":{"1013309121859":{},"8181035976":{}}},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","media":{"device_id_salt":"ACDCF2486947A4E14B7F2EBA362C8FB0","engagement":{"schema_version":4}},"media_router":{"receiver_id_hash_token":"LrKOBmqgEfkrdow20/96s67pNMQpHNyoqpJwCASkFnWUaBC66h72Saj1jGbyqsHuv8aop1LCNd+cI5xwyAPRuw=="},"plugins":{"plugins_list":[]},"previews":{"litepage":{"user-needs-notification":false}},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"file_system_last_picked_directory"
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: tion_service_first_run_time":"13264921254553502","autocomplete":{"retention_policy_last_version":1},"autofill":{"last_version_validated":1,"orphan_rows_removed":true},"blocked_cws_extension_count":0,"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_setting_enabled":true,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"this_week_number":2679},"default_apps":"install","default_apps_install_state":3,"default_search_provider":{"synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e"},"domain_diversity":{"last_reporting_timestamp":"13264921302455860"},"dseurl_time":"13264921264308933","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"88.0.4324.41","pinned_extension_migration":true,"pinned_extensions":[]},"first_run_tabs":["chrome://newtab/"],"gaia_cookie":{"changed_time":1620447659.708146,"hash":"2jmj7l5rSw0yVb/vlWAYkK/YBwk=","last_list_accounts_data":"[\"gaia.l.a.r\",[]\n]\n"},"gcm":{"product_category_for_subtypes":"com.wavebrowser.windows"},"google":{"services":{"signin_scoped_device_id":"ae399503-a80d-4ec9-b013-29034b8a70ae"}},"invalidation":{"per_sender_topics_to_handler":{"1013309121859":{},"8181035976":{}}},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","media":{"device_id_salt":"ACDCF2486947A4E14B7F2EBA362C8FB0","engagement":{"schema_version":4}},"media_router":{"receiver_id_hash_token":"LrKOBmqgEfkrdow20/96s67pNMQpHNyoqpJwCASkFnWUaBC66h72Saj1jGbyqsHuv8aop1LCNd+cI5xwyAPRuw=="},"plugins":{"plugins_list":[]},"previews":{"litepage":{"user-needs-notification":false}},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"file_system_last_picked_directory"
Source: wavebrowser.exe, 0000000B.00000002.1774493986.000002B2552C3000.00000004.00000001.sdmpString found in binary or memory: tion_service_first_run_time":"13264921254553502","autofill":{"last_version_validated":1,"orphan_rows_removed":true},"blocked_cws_extension_count":0,"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_setting_enabled":true,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"this_week_number":2679},"default_apps":"install","default_apps_install_state":3,"default_search_provider":{"synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e"},"dseurl_time":"13264921264308933","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"88.0.4324.41","pinned_extension_migration":true,"pinned_extensions":[]},"first_run_tabs":["chrome://newtab/"],"gaia_cookie":{"changed_time":1620447659.708146,"hash":"2jmj7l5rSw0yVb/vlWAYkK/YBwk=","last_list_accounts_data":"[\"gaia.l.a.r\",[]\n]\n"},"gcm":{"product_category_for_subtypes":"com.wavebrowser.windows"},"google":{"services":{"signin_scoped_device_id":"ae399503-a80d-4ec9-b013-29034b8a70ae"}},"invalidation":{"per_sender_topics_to_handler":{"1013309121859":{},"8181035976":{}}},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","media":{"device_id_salt":"ACDCF2486947A4E14B7F2EBA362C8FB0","engagement":{"schema_version":4}},"media_router":{"receiver_id_hash_token":"LrKOBmqgEfkrdow20/96s67pNMQpHNyoqpJwCASkFnWUaBC66h72Saj1jGbyqsHuv8aop1LCNd+cI5xwyAPRuw=="},"plugins":{"plugins_list":[]},"previews":{"litepage":{"user-needs-notification":false}},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"font_access":{},"geolocation":{},"hid_chooser_data":{},"h
Source: wavebrowser.exe, 0000000B.00000002.1774493986.000002B2552C3000.00000004.00000001.sdmpString found in binary or memory: tion_service_first_run_time":"13264921254553502","autofill":{"last_version_validated":1,"orphan_rows_removed":true},"blocked_cws_extension_count":0,"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_setting_enabled":true,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"this_week_number":2679},"default_apps":"install","default_apps_install_state":3,"default_search_provider":{"synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e"},"dseurl_time":"13264921264308933","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"88.0.4324.41","pinned_extension_migration":true,"pinned_extensions":[]},"first_run_tabs":["chrome://newtab/"],"gaia_cookie":{"changed_time":1620447659.708146,"hash":"2jmj7l5rSw0yVb/vlWAYkK/YBwk=","last_list_accounts_data":"[\"gaia.l.a.r\",[]\n]\n"},"gcm":{"product_category_for_subtypes":"com.wavebrowser.windows"},"google":{"services":{"signin_scoped_device_id":"ae399503-a80d-4ec9-b013-29034b8a70ae"}},"invalidation":{"per_sender_topics_to_handler":{"1013309121859":{},"8181035976":{}}},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","media":{"device_id_salt":"ACDCF2486947A4E14B7F2EBA362C8FB0","engagement":{"schema_version":4}},"media_router":{"receiver_id_hash_token":"LrKOBmqgEfkrdow20/96s67pNMQpHNyoqpJwCASkFnWUaBC66h72Saj1jGbyqsHuv8aop1LCNd+cI5xwyAPRuw=="},"plugins":{"plugins_list":[]},"previews":{"litepage":{"user-needs-notification":false}},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"font_access":{},"geolocation":{},"hid_chooser_data":{},"h
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: us1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","url":"https://www.adobe.com/products/flashplayer/end-of-life.html","versions":[{"reference":"https://www.adobe.com/products/flashplayer/end-of-life.html","status":"requires_authorization","version":"32.0.0.466"}]},"chromium-pdf":{"group_name_matcher":"*Chromium PDF Viewer*","mime_types":[],"name":"Chromium PDF Viewer","versions":[{"comment":"Chromium PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"chromium-pdf-plugin":{"group_name_matcher":"*Chromium PDF Plugin*","mime_types":[],"name":"Chromium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"x-version":62},"resource_cache_update":"1620447717.985201"},"policy":{"last_statistics_update":"13264921254244811"},"privacy_budget":{"generation":1,"randomizer_seed":"7292703696600211514"},"profile":{"info_cache":{"Default":{"active_time":1620447664.255391,"avatar_icon":"chrome://theme/IDR_PROFILE_AVATAR_26","background_apps":false,"gaia_given_name":"","gaia_id":"","gaia_name":"","is_consented_primary_account":false,"is_ephemeral":false,"is_omitted_from_profile_list":false,"is_using_default_avatar":tru
Source: wavebrowser.exe, 0000000B.00000003.1729109466.000002B25BAC1000.00000004.00000001.sdmpString found in binary or memory: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player"," equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.1729109466.000002B25BAC1000.00000004.00000001.sdmpString found in binary or memory: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","FPS_BROWSER_APP_PROFILE_STRING=Internet Explorep equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.1729109466.000002B25BAC1000.00000004.00000001.sdmpString found in binary or memory: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","ISION=5507ProgramData=C:\ProgramDataProgramFilpn equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.1729109466.000002B25BAC1000.00000004.00000001.sdmpString found in binary or memory: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","\\.\pipe\crashpad_3124_LCESDHZTQULCEWGCCommonPrpR equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.1729109466.000002B25BAC1000.00000004.00000001.sdmpString found in binary or memory: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","ec=C:\Windows\system32\cmd.exeDriverData=C:\Winp equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000003.1729109466.000002B25BAC1000.00000004.00000001.sdmpString found in binary or memory: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"origin_trials":{"disabled_features":["SecurePaymentConfirmation"]},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABPrv0rAFeoQZRKGcQxd6LtAAAAAAIAAAAAABBmAAAAAQAAIAAAAA8SHBLWwqsGroyn91MY2EqduEolAEmZ/+B5tC8CUNt6AAAAAA6AAAAAAgAAIAAAAA9n6HKbVuKdWy3BaRc0oKvxOyWKzJGKyjnVJSzbOFgOMAAAADuZW/I+VRGz+fFOiyZ05A/SVou8y7cl61EWdKsgTNCmjXSZPuiwf7B0bqoBrYCOIkAAAAC+gcWt/nN5EVwT+6eBOWrAb7Hmbop52e0yPIh2ImN8zl9OkxcERg5OtjTxmI33e/DeEFF3zNZAxGYTOqIGssj+"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715696157"},"plugins":{"metadata":{"adobe-flash-player":{"displayurl":true,"group_name_matcher":"*Shockwave Flash*","help_url":"https://support.google.com/chrome/?p=plugin_flash","lang":"en-US","mime_types":["application/futuresplash","application/x-shockwave-flash"],"name":"Adobe Flash Player","ppData\Local\TempTMP=C:\Users\user\AppData\Locp| equals www.yahoo.com (Yahoo)
Source: setup.exe, 00000004.00000003.727556981.0000023603A65000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1755179760.000002B25136A000.00000004.00000020.sdmpString found in binary or memory: {"stub":1,"ConversionPixelThrottle":100,"Installed":false,"ntp":"www.mywavehome.net","uc":"20210508","dfn":"Wave Browser","domain":"wavebrowser.co","re_url":"http://","source":"-lp0-bb6-brwsr","user_id":"ff016ddb-5584-4b46-b38e-499f2baf1385","useragent":"BRWSR-GENERIC","adprovider":"appfocus1","implementation_id":"wav","keyword":null,"Branding":"wav","Vertical":"","IpAddress":"50.234.242.107","CampaignId":null,"HasOffersId":null,"AwConversionId":null,"AwAccountNumber":null,"ConversionValue":2.5,"GoogleAnalyticsId":null,"HasOffersTransactionId":null,"ShouldFirePixel":false,"GoogleClickId":null,"seUrl":"https://search.yahoo.com/search?p={searchTerms}","tsj":null,"StubStarted":false} equals www.yahoo.com (Yahoo)
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: {"stub":1,"ConversionPixelThrottle":100,"Installed":false,"ntp":"www.mywavehome.net","uc":"20210508","dfn":"Wave Browser","domain":"wavebrowser.co","re_url":"http://","source":"-lp0-bb6-brwsr","user_id":"ff016ddb-5584-4b46-b38e-499f2baf1385","useragent":"BRWSR-GENERIC","adprovider":"appfocus1","implementation_id":"wav","keyword":null,"Branding":"wav","Vertical":"","IpAddress":"50.234.242.107","CampaignId":null,"HasOffersId":null,"AwConversionId":null,"AwAccountNumber":null,"ConversionValue":2.5,"GoogleAnalyticsId":null,"HasOffersTransactionId":null,"ShouldFirePixel":false,"GoogleClickId":null,"seUrl":"https://search.yahoo.com/search?p={searchTerms}","tsj":null,"StubStarted":false}SR-GENERIC","adprovideE equals www.yahoo.com (Yahoo)
Source: unknownDNS traffic detected: queries for: cdn.wavebrowserbase.com
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: http://accounts.google.com/
Source: wavebrowser.exe, 0000000B.00000003.748819653.000002B2552E5000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: http://clients2.google.com/service/update2/crx
Source: wavebrowser.exe, 0000000B.00000002.1754177828.000002B251240000.00000002.00000001.sdmpString found in binary or memory: http://code.google.com/p/chromium/issues/entry
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: wavebrowser.exe, 0000000B.00000003.1729983363.000002B257A29000.00000004.00000001.sdmpString found in binary or memory: http://crl.pki.goog/GTS1O1core.crl0
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: http://crl.pki.goog/gsr1/gsr1.crl0;
Source: wavebrowser.exe, 0000000B.00000003.1730731860.000002B257A4B000.00000004.00000001.sdmpString found in binary or memory: http://crl.pki.goog/gsr2/gsr2.crl0?
Source: wavebrowser.exe, 0000000B.00000003.1733667772.000002B258010000.00000004.00000001.sdmpString found in binary or memory: http://crl.pki.goog/gtsr1/gtsr1.crl0W
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.748145722.00000000007C5000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.740274770.0000023605965000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.727539925.0000023603A4B000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: http://crl.rootg2.amazontrust.com/rootg2.crl0
Source: wavebrowser.exe, 0000000B.00000003.765752103.000002B255338000.00000004.00000001.sdmpString found in binary or memory: http://crl.sca1b.amazontrust.com/sca1b.crl
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.748145722.00000000007C5000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.740274770.0000023605965000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://crl.sca1b.amazontrust.com/sca1b.crl0
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0J
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://crls.pki.goog/gts
Source: wavebrowser.exe, 0000000B.00000003.1733667772.000002B258010000.00000004.00000001.sdmpString found in binary or memory: http://crls.pki.goog/gts1c3/fVJxbV-Ktmk.crl0
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpString found in binary or memory: http://crt.F
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.748145722.00000000007C5000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.740274770.0000023605965000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: setup.exe, 00000004.00000003.740372829.0000023605961000.00000004.00000001.sdmpString found in binary or memory: http://crt.rootg2.amazontrust.c
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.727539925.0000023603A4B000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: http://crt.rootg2.amazontrust.com/rootg2.cer0=
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.748145722.00000000007C5000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.740274770.0000023605965000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://crt.sca1b.amazontrust.com/sca1b.crt0
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: wavebrowser.exe, 0000000B.00000003.1729027457.000002B25BA77000.00000004.00000001.sdmpString found in binary or memory: http://dl.google.com/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNDY1QUFXN0xyYXk3alhLdzdZUk9VYkQw
Source: wavebrowser.exe, 0000000B.00000003.1729027457.000002B25BA77000.00000004.00000001.sdmpString found in binary or memory: http://dl.google.com/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvZmMzQUFXNXo4eEtuSTNiSWgtQVVEaW9x
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/AIN-ljVPluSuHIO4gUFDrjU_6592/AM84yhots0X-1xmR7XgfN7s
Source: wavebrowser.exe, 0000000B.00000002.1782509298.000002B25815C000.00000004.00000001.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
Source: wavebrowser.exe, 0000000B.00000002.1782509298.000002B25815C000.00000004.00000001.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/YGkwa4MXjfWSuERyWQYP_A_4/aapLKTSZ439A-0g3nqJr3Q
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://docs.google.com/
Source: wavebrowser.exe, 0000000B.00000003.748819653.000002B2552E5000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://drive.google.com/
Source: wavebrowser.exe, 0000000B.00000003.1729027457.000002B25BA77000.00000004.00000001.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvZmMzQUFXNXo4eEtuSTNi
Source: wavebrowser.exe, 0000000B.00000003.1729504806.000002B257EE1000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/Jh_vhqSFpzyp9QNFeobyJw_2021.4.26.1142/OTi
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1779851270.000002B257BBB000.00000004.00000001.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/VTalr6P9HZbT-DVYB3umiA_92.0.4500.2/Q2DmiS
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: http://google.com/
Source: setdf.exe, 00000008.00000000.731452554.0000000000406000.00000002.00020000.sdmpString found in binary or memory: http://kolbi.cz
Source: Wave Browser_cg5vc6cx_.exe, Wave Browser_cg5vc6cx_.exe, 00000000.00000000.670692197.0000000000409000.00000008.00020000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000000.670692197.0000000000409000.00000008.00020000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: wavebrowser.exe, 0000000B.00000003.765752103.000002B255338000.00000004.00000001.sdmpString found in binary or memory: http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQw
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.727539925.0000023603A4B000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: http://o.ss2.us/0
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0H
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0I
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0N
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki
Source: wavebrowser.exe, 0000000B.00000003.1730731860.000002B257A4B000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gsr202
Source: wavebrowser.exe, 0000000B.00000003.1733667772.000002B258010000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gts1c301
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gts1c31.3.6.1.5.5.7.48.2http://pki.goog/repo/certs/gts1c3.der
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gts1c31.3.6.1.5.5.7.48.2http://pki.goog/repo/certs/gts1c3.der&
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gts1c31.3.6.1.5.5.7.48.2http://pki.goog/repo/certs/gts1c3.dere
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gts1c31.3.6.1.5.5.7.48.2http://pki.goog/repo/certs/gts1c3.derk
Source: wavebrowser.exe, 0000000B.00000003.1729983363.000002B257A29000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gts1o1core0
Source: wavebrowser.exe, 0000000B.00000003.1733667772.000002B258010000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gtsr100
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gtsr11.3.6.1.5.5.7.48.2http://pki.goog/repo/certs/gtsr1.der
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gtsr11.3.6.1.5.5.7.48.2http://pki.goog/repo/certs/gtsr1.derI
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.cF
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.748145722.00000000007C5000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.740274770.0000023605965000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.727539925.0000023603A4B000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.rootg2.amazontrust.com08
Source: wavebrowser.exe, 0000000B.00000003.765752103.000002B255338000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sca1b.amazontrust.com
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.748145722.00000000007C5000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.740274770.0000023605965000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sca1b.amazontrust.com06
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: http://pki.goog/gsr1/gsr1.crt02
Source: wavebrowser.exe, 0000000B.00000003.1729983363.000002B257A29000.00000004.00000001.sdmpString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0
Source: wavebrowser.exe, 0000000B.00000003.1733667772.000002B258010000.00000004.00000001.sdmpString found in binary or memory: http://pki.goog/repo/certs/gts1c3.der0
Source: wavebrowser.exe, 0000000B.00000003.1733667772.000002B258010000.00000004.00000001.sdmpString found in binary or memory: http://pki.goog/repo/certs/gtsr1.der04
Source: wavebrowser.exe, 0000000B.00000003.1729027457.000002B25BA77000.00000004.00000001.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNDY1QUFXN0xyYXk3alh
Source: wavebrowser.exe, 0000000B.00000003.1729027457.000002B25BA77000.00000004.00000001.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvZmMzQUFXNXo4eEtuSTN
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/AIN-ljVPluSuHIO4gUFDrjU_6592/AM84yhots0X
Source: wavebrowser.exe, 0000000B.00000003.1729027457.000002B25BA77000.00000004.00000001.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhhe
Source: wavebrowser.exe, 0000000B.00000003.1729504806.000002B257EE1000.00000004.00000001.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/Jh_vhqSFpzyp9QNFeobyJw_2021.4.26.1142/OT
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/MmoaAqx6EyttFWlQIReJ8w_20210425.37125334
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/SmnnJY4UYJ0c_jp_Z-xA-A_2021.5.8.1/Xlb8zU
Source: wavebrowser.exe, 0000000B.00000002.1779851270.000002B257BBB000.00000004.00000001.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/VTalr6P9HZbT-DVYB3umiA_92.0.4500.2/Q2Dmi
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/YGkwa4MXjfWSuERyWQYP_A_4/aapLKTSZ439A-0g
Source: wavebrowser.exe, 0000000B.00000002.1779851270.000002B257BBB000.00000004.00000001.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/eiM05Tx_uvrJc5zP5ITDnA_9.22.0/AKWRiUwS3E
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.727539925.0000023603A4B000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: http://s.ss2.us/r.crl0
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: http://safebrowsing.googleusercontent.com/safebrowsing/clientreport/chrome-certs
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: http://safebrowsing.googleusercontent.com/safebrowsing/clientreport/chrome-certs;
Source: wavebrowser.exe, 0000000B.00000003.748819653.000002B2552E5000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
Source: wavebrowser.exe, 0000000B.00000003.1729504806.000002B257EE1000.00000004.00000001.sdmpString found in binary or memory: http://update.googleapis.com/service/update2/json
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
Source: wavebrowser.exe, 0000000B.00000003.1729027457.000002B25BA77000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/dl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNDY1QUFXN0xyYXk3alhLdzdZUk9V
Source: wavebrowser.exe, 0000000B.00000003.1729027457.000002B25BA77000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/dl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvZmMzQUFXNXo4eEtuSTNiSWgtQVVE
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/AIN-ljVPluSuHIO4gUFDrjU_6592/AM84yhots0X-1xmR7Xgf
Source: wavebrowser.exe, 0000000B.00000003.1729027457.000002B25BA77000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/AJqZYiqGvCtix64S2N84g-M_2020.11.2.164946/EWvH2e-L
Source: wavebrowser.exe, 0000000B.00000003.1729504806.000002B257EE1000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/update2/response
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
Source: wavebrowser.exe, 0000000B.00000002.1756997317.000002B2530A0000.00000002.00000001.sdmpString found in binary or memory: http://www.unicode.org/copyright.html
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000003.1729336693.000002B257F63000.00000004.00000001.sdmpString found in binary or memory: http://www.yahoo.com/favicon.ico
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: http://www.yahoo.com/favicon.ico26.7.0_05
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: http://www.yahoo.com/favicon.icooderWakeup6
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: http://www.yahoo.com/favicon.icorms
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: http://www.youtube.com
Source: wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.727539925.0000023603A4B000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: http://x.ss2.us/x.cer0&
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/AddSession
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/AuthSubRevokeToken
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/ClientLogin
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/GetCheckConnectionInfo
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/GetCheckConnectionInfoPq
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/GetUserInfo
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?json=standard
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/Logout
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/MergeSession
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/OAuthGetAccessToken
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/OAuthGetAccessTokenbq
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/OAuthLogin
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/OAuthWrapBridge
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/ServiceLoginAuth
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/TokenAuth
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.html
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/dfh
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/e
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/chrome/usermenu
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignin/chromeos
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignup/chromeos
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/v2/chromeos
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/windows
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/windowsip
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/embedded/xreauth/chrome
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/embedded/xreauth/chromeOq
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/o/oauth/GetOAuthToken/
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/authJq
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/revoke
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/oauth/multilogin
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/signin/chrome/sync?ssp=1
Source: setup.exe, 00000004.00000003.740274770.0000023605965000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowser.co/
Source: setup.exe, 00000004.00000003.740274770.0000023605965000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowser.co/5
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowser.co/i?ua=%7B%22strt%22%3A%22inst%22%7D%24BRWSR-GENERIC&uid=ff016d
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowser.co/i?ua=%7B%22strt%22%3A%22inst%22%7D%24BRWSR-GENERIC&uid=ff016de-499f2b
Source: setup.exe, 00000004.00000002.741597192.0000023603A4B000.00000004.00000020.sdmp, wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowser.co/i?ua=BRWSR-GENERIC&uid=ff016ddb-5584-4b46-b38e-499f2baf1385&src=-lp0-bb6-
Source: wavebrowser.exe, 0000000B.00000003.1730382497.000002B257F88000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowser.net/i?ap=appfocus1&iid=wav&src=-lp0-bb6-brwsr-inst&sub=20210508&uid=ff016ddb
Source: setup.exe, 00000004.00000003.740979737.0000023605965000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowserbase.com/
Source: setup.exe, 00000004.00000002.741568928.0000023603A2C000.00000004.00000020.sdmpString found in binary or memory: https://api.wavebrowserbase.com/Bp
Source: setup.exe, 00000004.00000002.741568928.0000023603A2C000.00000004.00000020.sdmpString found in binary or memory: https://api.wavebrowserbase.com/M
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.747990448.0000000000753000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowserbase.com/inst/
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.751781873.0000000005A5F000.00000004.00000001.sdmp, setup.exe, 00000004.00000000.694253174.00007FF678630000.00000002.00020000.sdmp, setup.exe, 00000005.00000000.696922278.00007FF678630000.00000002.00020000.sdmpString found in binary or memory: https://api.wavebrowserbase.com/inst/1/status/
Source: setup.exe, 00000004.00000003.740992862.0000023605975000.00000004.00000001.sdmp, setup.exe, 00000004.00000002.741648294.0000023603A77000.00000004.00000020.sdmpString found in binary or memory: https://api.wavebrowserbase.com/inst/1/status/chr_install_started?id=&iid=wav_
Source: setup.exe, 00000004.00000003.740992862.0000023605975000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowserbase.com/inst/1/status/chr_install_started?id=&iid=wav_0E
Source: setup.exe, 00000004.00000003.740992862.0000023605975000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowserbase.com/inst/1/status/chr_install_started?id=&iid=wav_3
Source: setup.exe, 00000004.00000003.740979737.0000023605965000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowserbase.com/inst/1/status/chr_install_started?id=&iid=wav_C:
Source: setup.exe, 00000004.00000003.740992862.0000023605975000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowserbase.com/inst/1/status/chr_install_started?id=&iid=wav_son
Source: setup.exe, 00000004.00000003.740992862.0000023605975000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowserbase.com/inst/1/status/chr_install_started?id=&iid=wav_sonW
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.747990448.0000000000753000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowserbase.com/log/imp/e/chr_offer_declined/d/
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://api.wavebrowserbase.com/search/yhs
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.751781873.0000000005A5F000.00000004.00000001.sdmp, setup.exe, 00000004.00000000.694253174.00007FF678630000.00000002.00020000.sdmp, setup.exe, 00000005.00000000.696922278.00007FF678630000.00000002.00020000.sdmpString found in binary or memory: https://api.wavebrowserbase.com/store/user/
Source: setup.exe, 00000004.00000002.741473586.00000236039D0000.00000004.00000020.sdmpString found in binary or memory: https://api.wavebrowserbase.com/store/user/?id=&iid=wav_Gr
Source: setup.exe, 00000004.00000002.741508731.00000236039FC000.00000004.00000020.sdmpString found in binary or memory: https://api.wavebrowserbase.com/store/user/?id=&iid=wav_Jr
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.751781873.0000000005A5F000.00000004.00000001.sdmp, setup.exe, 00000004.00000000.694253174.00007FF678630000.00000002.00020000.sdmp, setup.exe, 00000005.00000000.696922278.00007FF678630000.00000002.00020000.sdmpString found in binary or memory: https://apimvinstall-typenobmnoimportnostartprevdefbrowserwidstrtlditismiautwtsqlihttps://api.wavebr
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://apis.google.com
Source: wavebrowser.exe, 0000000B.00000002.1754177828.000002B251240000.00000002.00000001.sdmpString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/entry?template=Safety
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.ico
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icodA
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: https://cdn.jsdelivr.net/npm/axios/dist/axios.min.js
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: https://cdn.jsdelivr.net/npm/vuetify
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.747186594.0000000000777000.00000004.00000001.sdmpString found in binary or memory: https://cdn.wavebrowserbase.com/
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.747186594.0000000000777000.00000004.00000001.sdmpString found in binary or memory: https://cdn.wavebrowserbase.com/D
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.748145722.00000000007C5000.00000004.00000001.sdmp, Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.wavebrowserbase.com/tools/setdf.exe
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.747990448.0000000000753000.00000004.00000001.sdmpString found in binary or memory: https://cdn.wavebrowserbase.com/tools/setdf.exe/SILENTsetup.exewavebrowser.packed.7z
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.wavebrowserbase.com/tools/setdf.exea
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.wavebrowserbase.com/tools/setdf.exev
Source: wavebrowser.exe, 0000000B.00000002.1778719152.000002B2579B0000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://chrome.g
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://chrome.g=404
Source: wavebrowser.exe, 0000000B.00000002.1778719152.000002B2579B0000.00000004.00000001.sdmpString found in binary or memory: https://chrome.ge.co
Source: wavebrowser.exe, 0000000B.00000003.1729983363.000002B257A29000.00000004.00000001.sdmpString found in binary or memory: https://chrome.googl
Source: wavebrowser.exe, 0000000B.00000003.1729336693.000002B257F63000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore.7
Source: wavebrowser.exe, 0000000B.00000002.1754177828.000002B251240000.00000002.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore/category/extensions
Source: wavebrowser.exe, 0000000B.00000002.1773373144.000002B2550CF000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore206E5d
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
Source: wavebrowser.exe, 0000000B.00000002.1779851270.000002B257BBB000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en$
Source: wavebrowser.exe, 0000000B.00000002.1754177828.000002B251240000.00000002.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en&category=theme81https://myactivity.google.com/myactivity/?u
Source: wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en-GB
Source: wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en-GBO
Source: wavebrowser.exe, 0000000B.00000002.1773991509.000002B255219000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en-GBWeb
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en05
Source: wavebrowser.exe, 0000000B.00000002.1754177828.000002B251240000.00000002.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enShortcut
Source: wavebrowser.exe, 0000000B.00000003.1729895451.000002B2579D8000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enWeb
Source: wavebrowser.exe, 0000000B.00000003.1729109466.000002B25BAC1000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enh
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enon.0
Source: wavebrowser.exe, 0000000B.00000002.1773373144.000002B2550CF000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore_info
Source: wavebrowser.exe, 0000000B.00000002.1773373144.000002B2550CF000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstoretaa/
Source: wavebrowser.exe, 0000000B.00000003.1729983363.000002B257A29000.00000004.00000001.sdmpString found in binary or memory: https://chrome.googlm/we
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/events
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/record
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/recordser
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: https://chromium-i18n.appspot.com/ssl-aggregate-address/
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1779851270.000002B257BBB000.00000004.00000001.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxL
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://clients4.google.com/rappor
Source: wavebrowser.exe, 0000000B.00000002.1755179760.000002B25136A000.00000004.00000020.sdmpString found in binary or memory: https://content-autofill.googleapis.com/
Source: wavebrowser.exe, 0000000B.00000002.1755179760.000002B25136A000.00000004.00000020.sdmpString found in binary or memory: https://content-autofill.googleapis.com/s
Source: wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://content.googleapis.com
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.751781873.0000000005A5F000.00000004.00000001.sdmp, setup.exe, 00000004.00000000.694253174.00007FF678630000.00000002.00020000.sdmp, setup.exe, 00000005.00000000.696922278.00007FF678630000.00000002.00020000.sdmpString found in binary or memory: https://crashpad.chromium.org/
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.751781873.0000000005A5F000.00000004.00000001.sdmp, setup.exe, 00000004.00000000.694253174.00007FF678630000.00000002.00020000.sdmp, setup.exe, 00000005.00000000.696922278.00007FF678630000.00000002.00020000.sdmpString found in binary or memory: https://crashpad.chromium.org/bug/new
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.751781873.0000000005A5F000.00000004.00000001.sdmp, setup.exe, 00000004.00000000.694253174.00007FF678630000.00000002.00020000.sdmp, setup.exe, 00000005.00000000.696922278.00007FF678630000.00000002.00020000.sdmpString found in binary or memory: https://crashpad.chromium.org/https://crashpad.chromium.org/bug/new
Source: wavebrowser.exe, 0000000B.00000003.1733667772.000002B258010000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1779643181.000002B257B07000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1780046818.000002B257C87000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/clientupdate-aus/1
Source: wavebrowser.exe, 0000000B.00000002.1780046818.000002B257C87000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/clientupdate-aus/1Am
Source: wavebrowser.exe, 0000000B.00000003.1733667772.000002B258010000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1779643181.000002B257B07000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/clientupdate-aus/1cache-control:no-cache
Source: wavebrowser.exe, 0000000B.00000003.1729027457.000002B25BA77000.00000004.00000001.sdmpString found in binary or memory: https://dl.google.com/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNDY1QUFXN0xyYXk3alhLdzdZUk9VYkQ
Source: wavebrowser.exe, 0000000B.00000003.1729027457.000002B25BA77000.00000004.00000001.sdmpString found in binary or memory: https://dl.google.com/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvZmMzQUFXNXo4eEtuSTNiSWgtQVVEaW9
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/AIN-ljVPluSuHIO4gUFDrjU_6592/AM84yhots0X-1xmR7XgfN7s
Source: wavebrowser.exe, 0000000B.00000002.1782509298.000002B25815C000.00000004.00000001.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/YGkwa4MXjfWSuERyWQYP_A_4/aapLKTSZ439A-0g3nqJr3Q
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://docs.google.com/
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/?usp=chrome_app
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/drive/settings
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/?q=
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/?q=searchTerms
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabixAll
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/favicon.ico
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/favicon.ico64
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/Jh_vhqSFpzyp9QNFeobyJw_2021.4.26.1142/OT
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/VTalr6P9HZbT-DVYB3umiA_92.0.4500.2/Q2Dmi
Source: wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://feedback.googleusercontent.com
Source: wavebrowser.exe, 0000000B.00000003.1729336693.000002B257F63000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1778719152.000002B2579B0000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://ff.search.yahoo.com/gossip?output=fxjson&command=
Source: wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://ff.search.yahoo.com/gossip?output=fxjson&command=searchTerms
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: https://fonts.googleapis
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:100
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://fonts.googleapis.com;
Source: wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://fonts.gstatic.com;
Source: wavebrowser.exe, 0000000F.00000003.777047665.000001E8CBD3A000.00000004.00000001.sdmpString found in binary or memory: https://github.com/google/material-design-lite
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://goog.com
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://google.com/
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://google.com/revious
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://hangouts.google.com/
Source: setup.exe, 00000004.00000002.741568928.0000023603A2C000.00000004.00000020.sdmpString found in binary or memory: https://login.live.com
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://m.google.com/devicemanagement/data/api
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://mail.google.com/mail
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://mail.google.com/mail/#settings
Source: wavebrowser.exe, 0000000B.00000002.1782575176.000002B258189000.00000004.00000001.sdmpString found in binary or memory: https://mywavehome.net
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://mywavehome.net/
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://mywavehome.net/(
Source: wavebrowser.exe, 0000000B.00000002.1779851270.000002B257BBB000.00000004.00000001.sdmpString found in binary or memory: https://mywavehome.net/I
Source: wavebrowser.exe, 0000000B.00000002.1780046818.000002B257C87000.00000004.00000001.sdmpString found in binary or memory: https://mywavehome.net/tp//
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/v1/issuetoken
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/v1/issuetokengq
Source: wavebrowser.exe, 0000000B.00000002.1754177828.000002B251240000.00000002.00000001.sdmpString found in binary or memory: https://passwords.google.comGoogle
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://payments.google.com/
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
Source: wavebrowser.exe, 0000000B.00000003.1733667772.000002B258010000.00000004.00000001.sdmpString found in binary or memory: https://pki.goog/repository/0
Source: wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/release2/chrome_component/AIN-ljVPluSuHIO4gUFDrjU_6592/AM84yhots0
Source: wavebrowser.exe, 0000000B.00000003.1729027457.000002B25BA77000.00000004.00000001.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/release2/chrome_component/AJqZYiqGvCtix64S2N84g-M_2020.11.2.16494
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/release2/chrome_component/ALnT6ED-gzbBzhu3Ygv5otc_2629/E1V91Um4UF
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/release2/chrome_component/Jh_vhqSFpzyp9QNFeobyJw_2021.4.26.1142/O
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/release2/chrome_component/MmoaAqx6EyttFWlQIReJ8w_20210425.3712533
Source: wavebrowser.exe, 0000000B.00000002.1779643181.000002B257B07000.00000004.00000001.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/release2/chrome_component/SmnnJY4UYJ0c_jp_Z-xA-A_2021.5.8.1/Xlb8z
Source: wavebrowser.exe, 0000000B.00000002.1779851270.000002B257BBB000.00000004.00000001.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/release2/chrome_component/VTalr6P9HZbT-DVYB3umiA_92.0.4500.2/Q2Dm
Source: wavebrowser.exe, 0000000B.00000002.1779851270.000002B257BBB000.00000004.00000001.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/release2/chrome_component/eiM05Tx_uvrJc5zP5ITDnA_9.22.0/AKWRiUwS3
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://sandbox.google.com/
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/favicon.ico
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/favicon.ico.2
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icos
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/search?p=
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0D
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://ssl.gstatic.com
Source: wavebrowser.exe, 0000000B.00000002.1778719152.000002B2579B0000.00000004.00000001.sdmpString found in binary or memory: https://ssl.gstatic.com/safebrowsing/csd/client_model_v5_variation_6.pb
Source: wavebrowser.exe, 0000000B.00000002.1755179760.000002B25136A000.00000004.00000020.sdmpString found in binary or memory: https://support.google.com/chrome/?p=blocked
Source: wavebrowser.exe, 0000000B.00000003.748819653.000002B2552E5000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
Source: wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
Source: wavebrowser.exe, 0000000B.00000003.748819653.000002B2552E5000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
Source: wavebrowser.exe, 0000000B.00000003.748819653.000002B2552E5000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
Source: wavebrowser.exe, 0000000B.00000003.748819653.000002B2552E5000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
Source: wavebrowser.exe, 0000000B.00000003.748819653.000002B2552E5000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
Source: wavebrowser.exe, 0000000B.00000003.748819653.000002B2552E5000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000003.748897368.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
Source: wavebrowser.exe, 0000000B.00000002.1754177828.000002B251240000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869
Source: wavebrowser.exe, 0000000B.00000002.1754177828.000002B251240000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/cloudprint/answer/2541843
Source: wavebrowser.exe, 0000000B.00000002.1778719152.000002B2579B0000.00000004.00000001.sdmpString found in binary or memory: https://ueue.js
Source: wavebrowser.exe, 0000000B.00000003.1729504806.000002B257EE1000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000003.1731473643.000002B258010000.00000004.00000001.sdmpString found in binary or memory: https://update.googleapis.com/service/update2/json
Source: wavebrowser.exe, 0000000B.00000003.1729504806.000002B257EE1000.00000004.00000001.sdmpString found in binary or memory: https://update.googleapis.com/service/update2/jsonX
Source: wavebrowser.exe, 0000000B.00000003.1729504806.000002B257EE1000.00000004.00000001.sdmpString found in binary or memory: https://update.googleapis.com/service/update2/jsonandler
Source: wavebrowser.exe, 0000000B.00000003.1729504806.000002B257EE1000.00000004.00000001.sdmpString found in binary or memory: https://update.googleapis.com/service/update2/jsontor
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.672165292.000000000079B000.00000004.00000001.sdmpString found in binary or memory: https://wavebrowser.co/about/
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.672165292.000000000079B000.00000004.00000001.sdmpString found in binary or memory: https://wavebrowser.co/about/.
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.747990448.0000000000753000.00000004.00000001.sdmpString found in binary or memory: https://wavebrowser.co/privacy/?b=true
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.747990448.0000000000753000.00000004.00000001.sdmpString found in binary or memory: https://wavebrowser.co/terms/?b=true
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.747990448.0000000000753000.00000004.00000001.sdmpString found in binary or memory: https://wavebrowser.co/terms/?b=truehttps://wavebrowser.co/privacy/?b=true
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.681643384.00000000007A2000.00000004.00000001.sdmpString found in binary or memory: https://wavebrowser.co/uninstall/.
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.ecosia.org/search?q=
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.ecosia.org/search?q=&addon=opensearch
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.ecosia.org/search?q=&addon=opensearchn=opensearchFA
Source: wavebrowser.exe, 0000000B.00000003.1730875787.000002B257AC9000.00000004.00000001.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://www.google.
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/
Source: wavebrowser.exe, 0000000B.00000002.1754177828.000002B251240000.00000002.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlManaged
Source: wavebrowser.exe, 0000000B.00000003.1729859226.000002B2579CB000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/cloudprint
Source: wavebrowser.exe, 0000000B.00000002.1754177828.000002B251240000.00000002.00000001.sdmpString found in binary or memory: https://www.google.com/cloudprint#jobs
Source: wavebrowser.exe, 0000000B.00000002.1755179760.000002B25136A000.00000004.00000020.sdmpString found in binary or memory: https://www.google.com/cloudprint/enable_chrome_connector
Source: wavebrowser.exe, 0000000B.00000002.1773373144.000002B2550CF000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/cloudprint/enable_chrome_connectorbut
Source: wavebrowser.exe, 0000000B.00000002.1773373144.000002B2550CF000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/cloudprintC
Source: wavebrowser.exe, 0000000B.00000003.1729027457.000002B25BA77000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/dl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNDY1QUFXN0xyYXk3alhLdzdZUk9
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/dl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvZmMzQUFXNXo4eEtuSTNiSWgtQVV
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/AIN-ljVPluSuHIO4gUFDrjU_6592/AM84yhots0X-1xmR7Xg
Source: wavebrowser.exe, 0000000B.00000003.1729027457.000002B25BA77000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/AJqZYiqGvCtix64S2N84g-M_2020.11.2.164946/EWvH2e-
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/APXXLABkvVhhXtYF5CAJK8E_43/
Source: wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/Jh_vhqSFpzyp9QNFeobyJw_2021.4.26.1142/OTiHLpDMjC
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.icos
Source: wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com;
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://www.google.http
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/S
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/calendar.readonly
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/cast-edu-messaging
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/clouddevices
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/hangouts
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/hangouts.readonly
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/meetings
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/plus.peopleapi.readwrite
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/plus.peopleapi.readwriter
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierra
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox0
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v1/userinfo
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v1/userinfoUq
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v2/tokeninfo
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v4/token
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/reauth/v1beta/users/
Source: wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpString found in binary or memory: https://www.gstatic.com
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpString found in binary or memory: https://www.gstatic.com/chrome/config/plugins_3/plugins_win.json
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.gstatic.com/chrome/intelligence/assist/ranker/models/translate/2017/03/translate_ranker_
Source: wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpString found in binary or memory: https://www.gstatic.com;
Source: wavebrowser.exe, 0000000B.00000002.1774100618.000002B255225000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000003.1729635403.000002B257F15000.00000004.00000001.sdmpString found in binary or memory: https://www.mywavehome.net
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1774100618.000002B255225000.00000004.00000001.sdmpString found in binary or memory: https://www.mywavehome.net/
Source: setup.exe, 00000004.00000002.741521262.0000023603A03000.00000004.00000020.sdmp, wavebrowser.exe, 0000000B.00000002.1755179760.000002B25136A000.00000004.00000020.sdmpString found in binary or memory: https://www.mywavehome.net/?u=ff016ddb-5584-4b46-b38e-499f2baf1385&i=wav&sub=20210508&mv=true
Source: wavebrowser.exe, 0000000B.00000003.1729983363.000002B257A29000.00000004.00000001.sdmpString found in binary or memory: https://www.mywavehome.net/?u=ff016ddb-5584-4b46-b38e-499f2baf1385&i=wav&sub=20210508&mv=true&src=-l
Source: setup.exe, 00000004.00000002.741521262.0000023603A03000.00000004.00000020.sdmpString found in binary or memory: https://www.mywavehome.net/?u=ff016ddb-5584-4b46-b38e-499f2baf1385&i=wav&sub=20210508&mv=true6ddb-55
Source: wavebrowser.exe, 0000000B.00000003.1729983363.000002B257A29000.00000004.00000001.sdmpString found in binary or memory: https://www.mywavehome.net/U
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: https://www.mywavehome.net/Y
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: https://www.mywavehome.net/ash
Source: wavebrowser.exe, 0000000B.00000002.1779851270.000002B257BBB000.00000004.00000001.sdmpString found in binary or memory: https://www.mywavehome.net/favicon.ico
Source: wavebrowser.exe, 0000000B.00000002.1779851270.000002B257BBB000.00000004.00000001.sdmpString found in binary or memory: https://www.mywavehome.net/favicon.icoV
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpString found in binary or memory: https://www.mywavehome.net/favicon.icor
Source: wavebrowser.exe, 0000000B.00000002.1779851270.000002B257BBB000.00000004.00000001.sdmpString found in binary or memory: https://www.mywavehome.net/favicon.icoration
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: https://www.mywavehome.net/s
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: https://www.w3.gb
Source: wavebrowser.exe, 0000000B.00000002.1779400342.000002B257A94000.00000004.00000001.sdmpString found in binary or memory: https://www.wavebrowser.co/about/?ext=EnhancedResultSettings
Source: wavebrowser.exe, 0000000B.00000002.1779400342.000002B257A94000.00000004.00000001.sdmpString found in binary or memory: https://www.wavebrowser.co/about/?ext=HTTPSChecker
Source: wavebrowser.exe, 0000000B.00000003.1729859226.000002B2579CB000.00000004.00000001.sdmpString found in binary or memory: https://www.wavebrowser.co/about/?ext=WaveMenu
Source: wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpString found in binary or memory: https://www.wavebrowser.co/about/?ext=WaveMenusion
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://www.yahoo.com/favicon.ico
Source: wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpString found in binary or memory: https://www.yahoo.com/favicon.ico58
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 143.204.209.86:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.72.140.231:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.72.140.231:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.198.11.52:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.198.81.120:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.198.81.120:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.109:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.109:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.198.11.52:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.72.140.231:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.23.34.82:443 -> 192.168.2.4:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.23.34.82:443 -> 192.168.2.4:49799 version: TLS 1.2
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeCode function: 0_2_004051CF GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004051CF
Source: wavebrowser.exeProcess created: 42
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784599AC CreateProcessAsUserW,DestroyEnvironmentBlock,4_2_00007FF6784599AC
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeCode function: 0_2_004031D6 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004031D6
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeCode function: 0_2_00404A0E0_2_00404A0E
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeCode function: 0_2_004065F60_2_004065F6
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF678463AA04_2_00007FF678463AA0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67844E1B04_2_00007FF67844E1B0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784471504_2_00007FF678447150
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67844D9404_2_00007FF67844D940
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784501604_2_00007FF678450160
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784669604_2_00007FF678466960
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784B2A004_2_00007FF6784B2A00
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784452304_2_00007FF678445230
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67844A2304_2_00007FF67844A230
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6785591F04_2_00007FF6785591F0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67844B1F04_2_00007FF67844B1F0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784559E04_2_00007FF6784559E0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784B72904_2_00007FF6784B7290
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67848EAA04_2_00007FF67848EAA0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67847C3104_2_00007FF67847C310
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784633104_2_00007FF678463310
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784453004_2_00007FF678445300
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784493304_2_00007FF678449330
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67845433D4_2_00007FF67845433D
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF678443B704_2_00007FF678443B70
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF678456B604_2_00007FF678456B60
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784504304_2_00007FF678450430
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784644304_2_00007FF678464430
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67845F3D04_2_00007FF67845F3D0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67846F4A04_2_00007FF67846F4A0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784634704_2_00007FF678463470
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF678444C604_2_00007FF678444C60
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784DED104_2_00007FF6784DED10
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67846A5904_2_00007FF67846A590
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67844A5904_2_00007FF67844A590
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67848BDA04_2_00007FF67848BDA0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF678462DA54_2_00007FF678462DA5
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784ED6204_2_00007FF6784ED620
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784C5DD04_2_00007FF6784C5DD0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784445C04_2_00007FF6784445C0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784B75F04_2_00007FF6784B75F0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF678445DF04_2_00007FF678445DF0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF678613E784_2_00007FF678613E78
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784556704_2_00007FF678455670
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF678464F004_2_00007FF678464F00
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF678454F304_2_00007FF678454F30
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67844B7204_2_00007FF67844B720
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF678455EC04_2_00007FF678455EC0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6785587904_2_00007FF678558790
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784490104_2_00007FF678449010
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6785768004_2_00007FF678576800
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784B7FD04_2_00007FF6784B7FD0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784B77D04_2_00007FF6784B77D0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67855EFF04_2_00007FF67855EFF0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784B40504_2_00007FF6784B4050
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67844C0394_2_00007FF67844C039
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67845D8704_2_00007FF67845D870
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67859E8504_2_00007FF67859E850
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6784619104_2_00007FF678461910
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67844E1B05_2_00007FF67844E1B0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784471505_2_00007FF678447150
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67844D9405_2_00007FF67844D940
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784501605_2_00007FF678450160
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784669605_2_00007FF678466960
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784B2A005_2_00007FF6784B2A00
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784452305_2_00007FF678445230
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67844A2305_2_00007FF67844A230
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6785591F05_2_00007FF6785591F0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67844B1F05_2_00007FF67844B1F0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784559E05_2_00007FF6784559E0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784B72905_2_00007FF6784B7290
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67848EAA05_2_00007FF67848EAA0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF678463AA05_2_00007FF678463AA0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67847C3105_2_00007FF67847C310
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784633105_2_00007FF678463310
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784453005_2_00007FF678445300
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784493305_2_00007FF678449330
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF678457BA75_2_00007FF678457BA7
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67845433D5_2_00007FF67845433D
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF678443B705_2_00007FF678443B70
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF678456B605_2_00007FF678456B60
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784504305_2_00007FF678450430
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784644305_2_00007FF678464430
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67845F3D05_2_00007FF67845F3D0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784ADC905_2_00007FF6784ADC90
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67846F4A05_2_00007FF67846F4A0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784634705_2_00007FF678463470
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF678444C605_2_00007FF678444C60
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784DED105_2_00007FF6784DED10
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784594C05_2_00007FF6784594C0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67846A5905_2_00007FF67846A590
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67844A5905_2_00007FF67844A590
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67848BDA05_2_00007FF67848BDA0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF678462DA55_2_00007FF678462DA5
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784ED6205_2_00007FF6784ED620
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784C5DD05_2_00007FF6784C5DD0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784445C05_2_00007FF6784445C0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784B75F05_2_00007FF6784B75F0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF678445DF05_2_00007FF678445DF0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF678613E785_2_00007FF678613E78
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784556705_2_00007FF678455670
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF678464F005_2_00007FF678464F00
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF678454F305_2_00007FF678454F30
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67844B7205_2_00007FF67844B720
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF678455EC05_2_00007FF678455EC0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6785587905_2_00007FF678558790
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784490105_2_00007FF678449010
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67844C0005_2_00007FF67844C000
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6785768005_2_00007FF678576800
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784B7FD05_2_00007FF6784B7FD0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784B77D05_2_00007FF6784B77D0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784B40505_2_00007FF6784B4050
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67845D8705_2_00007FF67845D870
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67859E8505_2_00007FF67859E850
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784619105_2_00007FF678461910
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exeCode function: 8_2_004026A08_2_004026A0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exeCode function: 8_2_004021408_2_00402140
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exeCode function: 8_2_00401FC08_2_00401FC0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exeCode function: 8_2_004017808_2_00401780
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD40A06012_2_00007FF7DD40A060
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3DEA7012_2_00007FF7DD3DEA70
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3FB46012_2_00007FF7DD3FB460
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3E242012_2_00007FF7DD3E2420
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD416E7012_2_00007FF7DD416E70
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD40AEE012_2_00007FF7DD40AEE0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3F7F0012_2_00007FF7DD3F7F00
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD403D2012_2_00007FF7DD403D20
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3FDD2012_2_00007FF7DD3FDD20
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD40DD3012_2_00007FF7DD40DD30
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3F1D4012_2_00007FF7DD3F1D40
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD412E0012_2_00007FF7DD412E00
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3F0DB012_2_00007FF7DD3F0DB0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3D3DC012_2_00007FF7DD3D3DC0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3FCDC012_2_00007FF7DD3FCDC0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3ECDC012_2_00007FF7DD3ECDC0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3E409012_2_00007FF7DD3E4090
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD40F0C012_2_00007FF7DD40F0C0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3E6FE012_2_00007FF7DD3E6FE0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD40BA8012_2_00007FF7DD40BA80
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3D4A3012_2_00007FF7DD3D4A30
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3F3A2712_2_00007FF7DD3F3A27
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3EDAE012_2_00007FF7DD3EDAE0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3ECAF012_2_00007FF7DD3ECAF0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3D4B0012_2_00007FF7DD3D4B00
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3E9B1012_2_00007FF7DD3E9B10
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3D695012_2_00007FF7DD3D6950
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3F29E012_2_00007FF7DD3F29E0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD4299F012_2_00007FF7DD4299F0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD5369D012_2_00007FF7DD5369D0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD527C2412_2_00007FF7DD527C24
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD53CD0412_2_00007FF7DD53CD04
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD530C0C12_2_00007FF7DD530C0C
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3DB68012_2_00007FF7DD3DB680
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3E069012_2_00007FF7DD3E0690
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3DC58012_2_00007FF7DD3DC580
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD40555012_2_00007FF7DD405550
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3D55F012_2_00007FF7DD3D55F0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3F186012_2_00007FF7DD3F1860
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3FC85512_2_00007FF7DD3FC855
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3DC8E212_2_00007FF7DD3DC8E2
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD4B278012_2_00007FF7DD4B2780
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD40D74012_2_00007FF7DD40D740
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3E87A012_2_00007FF7DD3E87A0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3DD7C012_2_00007FF7DD3DD7C0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3FF27012_2_00007FF7DD3FF270
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3FD25012_2_00007FF7DD3FD250
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD4032E012_2_00007FF7DD4032E0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD54E30812_2_00007FF7DD54E308
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD4442D012_2_00007FF7DD4442D0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3F01A212_2_00007FF7DD3F01A2
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3D446012_2_00007FF7DD3D4460
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD44245012_2_00007FF7DD442450
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3F14F012_2_00007FF7DD3F14F0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD4254E012_2_00007FF7DD4254E0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3DE50012_2_00007FF7DD3DE500
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3DB36012_2_00007FF7DD3DB360
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3D337012_2_00007FF7DD3D3370
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD52739412_2_00007FF7DD527394
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3DB68014_2_00007FF7DD3DB680
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3F7F0014_2_00007FF7DD3F7F00
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3DC58014_2_00007FF7DD3DC580
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3FDD2014_2_00007FF7DD3FDD20
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD403D2014_2_00007FF7DD403D20
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3F1D4014_2_00007FF7DD3F1D40
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3D955014_2_00007FF7DD3D9550
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3D55F014_2_00007FF7DD3D55F0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD412E0014_2_00007FF7DD412E00
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3F0DB014_2_00007FF7DD3F0DB0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3D3DC014_2_00007FF7DD3D3DC0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3ECDC014_2_00007FF7DD3ECDC0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3F186014_2_00007FF7DD3F1860
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3E409014_2_00007FF7DD3E4090
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3DC8E214_2_00007FF7DD3DC8E2
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD40F0C014_2_00007FF7DD40F0C0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD4B278014_2_00007FF7DD4B2780
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3E6FE014_2_00007FF7DD3E6FE0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3E87A014_2_00007FF7DD3E87A0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3DD7C014_2_00007FF7DD3DD7C0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3DEA7014_2_00007FF7DD3DEA70
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD40BA8014_2_00007FF7DD40BA80
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3D4A3014_2_00007FF7DD3D4A30
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3F3A2714_2_00007FF7DD3F3A27
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3FD25014_2_00007FF7DD3FD250
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD4032E014_2_00007FF7DD4032E0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3EDAE014_2_00007FF7DD3EDAE0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3ECAF014_2_00007FF7DD3ECAF0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3D4B0014_2_00007FF7DD3D4B00
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3E9B1014_2_00007FF7DD3E9B10
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD4442D014_2_00007FF7DD4442D0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3D695014_2_00007FF7DD3D6950
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3F29E014_2_00007FF7DD3F29E0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD4299F014_2_00007FF7DD4299F0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3F01A214_2_00007FF7DD3F01A2
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD5369D014_2_00007FF7DD5369D0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3D446014_2_00007FF7DD3D4460
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3E242014_2_00007FF7DD3E2420
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD53CD0414_2_00007FF7DD53CD04
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3F14F014_2_00007FF7DD3F14F0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD4254E014_2_00007FF7DD4254E0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3DE50014_2_00007FF7DD3DE500
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3DB36014_2_00007FF7DD3DB360
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3D337014_2_00007FF7DD3D3370
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD52739414_2_00007FF7DD527394
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3DB68015_2_00007FF7DD3DB680
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3F7F0015_2_00007FF7DD3F7F00
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3DC58015_2_00007FF7DD3DC580
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3FDD2015_2_00007FF7DD3FDD20
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD403D2015_2_00007FF7DD403D20
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3F1D4015_2_00007FF7DD3F1D40
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3D955015_2_00007FF7DD3D9550
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3D55F015_2_00007FF7DD3D55F0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3F361115_2_00007FF7DD3F3611
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD412E0015_2_00007FF7DD412E00
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3D3DC015_2_00007FF7DD3D3DC0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3ECDC015_2_00007FF7DD3ECDC0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3F186015_2_00007FF7DD3F1860
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3E409015_2_00007FF7DD3E4090
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3E984015_2_00007FF7DD3E9840
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3DC8E015_2_00007FF7DD3DC8E0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD4B278015_2_00007FF7DD4B2780
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3E6FE015_2_00007FF7DD3E6FE0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3DD7C015_2_00007FF7DD3DD7C0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3DEA7015_2_00007FF7DD3DEA70
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3D4A3015_2_00007FF7DD3D4A30
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3FD25015_2_00007FF7DD3FD250
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD4032E015_2_00007FF7DD4032E0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3EDAE015_2_00007FF7DD3EDAE0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3ECAF015_2_00007FF7DD3ECAF0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3D4B0015_2_00007FF7DD3D4B00
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD4442D015_2_00007FF7DD4442D0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3D695015_2_00007FF7DD3D6950
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3F29E015_2_00007FF7DD3F29E0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD4299F015_2_00007FF7DD4299F0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3F01A015_2_00007FF7DD3F01A0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD5369D015_2_00007FF7DD5369D0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3D446015_2_00007FF7DD3D4460
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3FAC7015_2_00007FF7DD3FAC70
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3E242015_2_00007FF7DD3E2420
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD53CD0415_2_00007FF7DD53CD04
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3F14F015_2_00007FF7DD3F14F0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD4254E015_2_00007FF7DD4254E0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3DE50015_2_00007FF7DD3DE500
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3DB36215_2_00007FF7DD3DB362
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3D337015_2_00007FF7DD3D3370
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD52739415_2_00007FF7DD527394
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: String function: 00007FF7DD544390 appears 45 times
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: String function: 00007FF7DD3EC590 appears 70 times
Source: setup.exe.4.drStatic PE information: Resource name: RT_STRING type: Hitachi SH big-endian COFF executable, not stripped, 49035 sections, symbol offset=0x5480517f, 100672400 symbols, optional header size 55933
Source: wavebrowser.exe.4.drStatic PE information: Number of sections : 12 > 10
Source: setup.exe.4.drStatic PE information: Number of sections : 12 > 10
Source: setdf[1].exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: setdf.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: wavebrowser.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: wavebrowser.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000001.671426985.00000000729E0000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamensResize.dllL vs Wave Browser_cg5vc6cx_.exe
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSetUserFTA.exe6 vs Wave Browser_cg5vc6cx_.exe
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000000.670701815.000000000043B000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameWave Browser: vs Wave Browser_cg5vc6cx_.exe
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamesetup.exeL vs Wave Browser_cg5vc6cx_.exe
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.751622339.0000000003FA0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs Wave Browser_cg5vc6cx_.exe
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.751580791.0000000003F50000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs Wave Browser_cg5vc6cx_.exe
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.751781873.0000000005A5F000.00000004.00000001.sdmpBinary or memory string: ../../base/file_version_info_win.ccCreateFileVersionInfoWinCompanyNameCompanyShortNameInternalNameProductNameProductShortNameProductVersionFileDescriptionFileVersionOriginalFilenameSpecialBuild\StringFileInfo\%04x%04x\%ls\VarFileInfo\Translation\../../base/files/file_util_win.ccMakeAbsoluteFilePathDeleteFileAfterRebootReplaceFileWPathExistsDirectoryExistsC:\CreateAndOpenTemporaryFileInDir.tmpCreateTemporaryDirInDirCreateNewTempDirectoryCreateDirectoryAndGetErrorGetFileInfoOpenFileWriteFileGetCurrentDirectoryWSetCurrentDirectoryWMoveUnsafeCopyAndDeleteDirectoryDeleteFile.RecursiveDeleteFile.NonRecursiveDeleteFileAndRecordMetricsDoDeleteFileWindows.PostOperationState.Windows.FilesystemError.DoCopyDirectoryDoCopyFile vs Wave Browser_cg5vc6cx_.exe
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.751346367.0000000003100000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs Wave Browser_cg5vc6cx_.exe
Source: Wave Browser_cg5vc6cx_.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: classification engineClassification label: mal42.spyw.evad.winEXE@80/265@10/19
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD428670 FormatMessageA,GetLastError,12_2_00007FF7DD428670
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeCode function: 0_2_004031D6 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004031D6
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeCode function: 0_2_0040449B GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040449B
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6784656A0 GetProcessId,GetLastError,CreateToolhelp32Snapshot,GetLastError,SetLastError,5_2_00007FF6784656A0
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeCode function: 0_2_004020D1 CoCreateInstance,MultiByteToWideChar,0_2_004020D1
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeFile created: C:\Users\user\Wavesor SoftwareJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\ChromeSetupExitEventMutex_6209002892563102683
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5860:120:WilError_01
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\ChromeSetupMutex_6209002892563102683
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeFile created: C:\Users\user\AppData\Local\Temp\nseBA50.tmpJump to behavior
Source: Wave Browser_cg5vc6cx_.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: wavebrowser.exe, 0000000B.00000003.749027523.000002B2550CE000.00000004.00000001.sdmpBinary or memory string: INSERT INTO 'main'.sqlite_master VALUES('index','field_info_index','field_info',#1,'CREATE INDEX field_info_index ON field_info (form_signature, field_signature)');z?H
Source: wavebrowser.exe, 0000000B.00000003.749027523.000002B2550CE000.00000004.00000001.sdmpBinary or memory string: INSERT INTO 'main'.sqlite_master VALUES('index','field_info_index','field_info',#1,'CREATE INDEX field_info_index ON field_info (form_signature, field_signature)');
Source: wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpBinary or memory string: SELECT origin_url, action_url, username_element, username_value, password_element, password_value, submit_element, signon_realm, date_created, blacklisted_by_user, scheme, password_type, times_used, form_data, date_synced, display_name, icon_url, federation_url, skip_zero_click, generation_upload_status, possible_username_pairs, id, date_last_used, moving_blocked_for FROM logins WHERE date_created >= ? AND date_created < ? ORDER BY origin_url;
Source: Wave Browser_cg5vc6cx_.exeString found in binary or memory: "C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe" --install-archive="C:\Users\user\AppData\Local\Temp\nseBA51.tmp\wavebrowser.packed.7z" --do-not-register-for-update-launch --make-chrome-default
Source: Wave Browser_cg5vc6cx_.exeString found in binary or memory: "C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe" --install-archive="C:\Users\user\AppData\Local\Temp\nseBA51.tmp\wavebrowser.packed.7z" --do-not-register-for-update-launch --make-chrome-default
Source: setup.exeString found in binary or memory: Jy het nie die gepaste regte vir stelselvlak-installering nie. Probeer om die installeerder weer te laat loop as Administrateur.>
Source: setup.exeString found in binary or memory: Wala kang naaangkop na mga karapatan para sa pag-install sa antas ng system. Subukan muling patakbuhin ang installer bilang Admini
Source: setup.exeString found in binary or memory: ../../base/process/launch_win.cc
Source: setup.exeString found in binary or memory: Jy het nie die gepaste regte vir stelselvlak-installering nie. Probeer om die installeerder weer te laat loop as Administrateur.>
Source: setup.exeString found in binary or memory: Wala kang naaangkop na mga karapatan para sa pag-install sa antas ng system. Subukan muling patakbuhin ang installer bilang Admini
Source: setup.exeString found in binary or memory: ../../base/process/launch_win.cc
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeFile read: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe 'C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe'
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeProcess created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe 'C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe' --install-archive='C:\Users\user\AppData\Local\Temp\nseBA51.tmp\wavebrowser.packed.7z' --do-not-register-for-update-launch --make-chrome-default
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad' --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.1.0.7 --initial-client-data=0x25c,0x260,0x264,0x218,0x268,0x7ff6786bd0a0,0x7ff6786bd0b0,0x7ff6786bd0c0
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exe C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exe 'C:\Users\user\AppData\Local\Temp\af85ff68-db96-4195-b531-f1a4aee5bead.tmp'
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --prevdefbrowser=2 --install-type=1
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=crashpad-handler '--user-data-dir=C:\Users\user\AppData\Local\WaveBrowser\User Data' /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad' '--metrics-dir=C:\Users\user\AppData\Local\WaveBrowser\User Data' --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.1.0.7 --initial-client-data=0xd4,0xc0,0xbc,0xb0,0xc8,0x7ffa9be28e90,0x7ffa9be28ea0,0x7ffa9be28eb0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=gpu-process --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1540 /prefetch:2
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=network --start-stack-profiler --mojo-platform-channel-handle=1796 /prefetch:8
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2128 /prefetch:8
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --start-stack-profiler --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2400 /prefetch:1
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2464 /prefetch:1
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2716 /prefetch:8
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3592 /prefetch:8
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --instant-process --start-stack-profiler --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:1
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4164 /prefetch:8
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4884 /prefetch:8
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5820 /prefetch:8
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5888 /prefetch:8
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5932 /prefetch:8
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5956 /prefetch:8
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 /prefetch:8
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:8
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5472 /prefetch:8
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5936 /prefetch:8
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5380 /prefetch:8
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeProcess created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe 'C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe' --install-archive='C:\Users\user\AppData\Local\Temp\nseBA51.tmp\wavebrowser.packed.7z' --do-not-register-for-update-launch --make-chrome-defaultJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad' --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.1.0.7 --initial-client-data=0x25c,0x260,0x264,0x218,0x268,0x7ff6786bd0a0,0x7ff6786bd0b0,0x7ff6786bd0c0Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exe C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exe 'C:\Users\user\AppData\Local\Temp\af85ff68-db96-4195-b531-f1a4aee5bead.tmp'Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --prevdefbrowser=2 --install-type=1Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=crashpad-handler '--user-data-dir=C:\Users\user\AppData\Local\WaveBrowser\User Data' /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad' '--metrics-dir=C:\Users\user\AppData\Local\WaveBrowser\User Data' --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.1.0.7 --initial-client-data=0xd4,0xc0,0xbc,0xb0,0xc8,0x7ffa9be28e90,0x7ffa9be28ea0,0x7ffa9be28eb0Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=gpu-process --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1540 /prefetch:2Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=network --start-stack-profiler --mojo-platform-channel-handle=1796 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2128 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --start-stack-profiler --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2400 /prefetch:1Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2464 /prefetch:1Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2716 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3592 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --instant-process --start-stack-profiler --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:1Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4164 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4884 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5820 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5888 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5932 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5956 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5472 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5936 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5380 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeWindow detected: Number of UI elements: 11
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\WaveBrowserJump to behavior
Source: Wave Browser_cg5vc6cx_.exeStatic PE information: certificate valid
Source: Wave Browser_cg5vc6cx_.exeStatic file information: File size 64298088 > 1048576
Source: Wave Browser_cg5vc6cx_.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: setup.exe.pdb source: Wave Browser_cg5vc6cx_.exe, 00000000.00000002.752562474.0000000005CB3000.00000004.00000001.sdmp, setup.exe, 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp, setup.exe, 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp
Source: Binary string: wavebrowser.exe.pdb source: setup.exe, 00000004.00000003.726318035.00000236057B1000.00000004.00000001.sdmp
Source: Binary string: wavebrowser_proxy.exe.pdb source: setup.exe, 00000004.00000003.734313894.00000236058B1000.00000004.00000001.sdmp
Source: Wave Browser_cg5vc6cx_.exeStatic PE information: real checksum: 0x3d53908 should be:
Source: wavebrowser.exe.4.drStatic PE information: section name: .00cfg
Source: wavebrowser.exe.4.drStatic PE information: section name: .gehcont
Source: wavebrowser.exe.4.drStatic PE information: section name: .retplne
Source: wavebrowser.exe.4.drStatic PE information: section name: CPADinfo
Source: wavebrowser.exe.4.drStatic PE information: section name: _RDATA
Source: setup.exe.4.drStatic PE information: section name: .00cfg
Source: setup.exe.4.drStatic PE information: section name: .gehcont
Source: setup.exe.4.drStatic PE information: section name: .retplne
Source: setup.exe.4.drStatic PE information: section name: CPADinfo
Source: setup.exe.4.drStatic PE information: section name: _RDATA
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeFile created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\nsResize.dllJump to dropped file
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeFile created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeJump to dropped file
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeFile created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeFile created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeJump to dropped file
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeFile created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile created: C:\Users\user\Wavesor Software\WaveBrowser\1.1.0.7\Installer\setup.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser_proxy.exeJump to dropped file
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeFile created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\setdf[1].exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile created: C:\Users\user\AppData\Local\Temp\wavebrowser_installer.logJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile created: C:\Users\user\AppData\Local\Temp\3124_696802910\LICENSE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WaveBrowser.lnkJump to behavior
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion:

barindex
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_Bios
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF678447880 rdtsc 4_2_00007FF678447880
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_8-1328
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeAPI coverage: 9.6 %
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeAPI coverage: 3.6 %
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeAPI coverage: 9.9 %
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeAPI coverage: 0.9 %
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeAPI coverage: 6.0 %
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\00000409Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer,Model FROM Win32_ComputerSystem
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile Volume queried: C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\wasm FullSizeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile Volume queried: C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js FullSizeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile Volume queried: C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\blob_storage\bc64e454-547f-4a76-aeae-81cc29e6e2b8 FullSizeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile Volume queried: C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache FullSizeInformation
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeCode function: 0_2_0040626D FindFirstFileA,FindClose,0_2_0040626D
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeCode function: 0_2_00405732 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405732
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeCode function: 0_2_004026FE FindFirstFileA,0_2_004026FE
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67845AC9D FindFirstFileExW,4_2_00007FF67845AC9D
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67845AC9D FindFirstFileExW,5_2_00007FF67845AC9D
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD3F425D FindFirstFileExW,12_2_00007FF7DD3F425D
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD3F425D FindFirstFileExW,14_2_00007FF7DD3F425D
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD3F425D FindFirstFileExW,15_2_00007FF7DD3F425D
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: wavebrowser.exe, 0000000B.00000002.1780046818.000002B257C87000.00000004.00000001.sdmpBinary or memory string: VMware
Source: wavebrowser.exe, 0000000B.00000003.1728741183.000002B25BD6A000.00000004.00000001.sdmpBinary or memory string: vmware
Source: setup.exe, 00000004.00000002.741521262.0000023603A03000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWp
Source: setup.exe, 00000004.00000002.741521262.0000023603A03000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW)?
Source: Wave Browser_cg5vc6cx_.exe, 00000000.00000003.747186594.0000000000777000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.727556981.0000023603A65000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
Source: wavebrowser.exe, 0000000B.00000003.1728741183.000002B25BD6A000.00000004.00000001.sdmpBinary or memory string: Yvmware
Source: wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll$
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeAPI call chain: ExitProcess graph end nodegraph_0-3772
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging:

barindex
Found API chain indicative of debugger detectionShow sources
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_8-1245
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF678447880 rdtsc 4_2_00007FF678447880
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67860EB14 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00007FF67860EB14
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF67860EB14 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00007FF67860EB14
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6785FDE28 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_00007FF6785FDE28
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF67860EB14 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00007FF67860EB14
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 5_2_00007FF6785FDE28 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_00007FF6785FDE28
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exeCode function: 8_2_00401179 Sleep,Sleep,SetUnhandledExceptionFilter,_acmdln,malloc,strlen,malloc,memcpy,__initenv,_cexit,_amsg_exit,_initterm,GetStartupInfoA,_initterm,exit,8_2_00401179
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exeCode function: 8_2_00403BDC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,8_2_00403BDC
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exeCode function: 8_2_00403BE0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,8_2_00403BE0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD532534 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00007FF7DD532534
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 12_2_00007FF7DD522178 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00007FF7DD522178
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD532534 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_00007FF7DD532534
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 14_2_00007FF7DD522178 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_00007FF7DD522178
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD532534 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,15_2_00007FF7DD532534
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeCode function: 15_2_00007FF7DD522178 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_00007FF7DD522178

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a thread in another existing process (thread injection)Show sources
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeThread created: unknown EIP: 8D9F2530Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeThread created: unknown EIP: 8D9F2530Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeThread created: unknown EIP: 8D9F2530Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeThread created: unknown EIP: 8D9F2530Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeThread created: unknown EIP: 8D9F2530Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeThread created: unknown EIP: 8D9F2530Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeThread created: unknown EIP: 8D9F2530Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeThread created: unknown EIP: 8D9F2530Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeThread created: unknown EIP: 8D9F2530Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeThread created: unknown EIP: 8D9F2530Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeThread created: unknown EIP: 8D9F2530Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeThread created: unknown EIP: 8D9F2530Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeThread created: unknown EIP: 8D9F2530Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad' --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.1.0.7 --initial-client-data=0x25c,0x260,0x264,0x218,0x268,0x7ff6786bd0a0,0x7ff6786bd0b0,0x7ff6786bd0c0Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exe C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exe 'C:\Users\user\AppData\Local\Temp\af85ff68-db96-4195-b531-f1a4aee5bead.tmp'Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=crashpad-handler '--user-data-dir=C:\Users\user\AppData\Local\WaveBrowser\User Data' /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad' '--metrics-dir=C:\Users\user\AppData\Local\WaveBrowser\User Data' --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.1.0.7 --initial-client-data=0xd4,0xc0,0xbc,0xb0,0xc8,0x7ffa9be28e90,0x7ffa9be28ea0,0x7ffa9be28eb0Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=gpu-process --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1540 /prefetch:2Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=network --start-stack-profiler --mojo-platform-channel-handle=1796 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2128 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --start-stack-profiler --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2400 /prefetch:1Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2464 /prefetch:1Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2716 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3592 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --instant-process --start-stack-profiler --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:1Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4164 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4884 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5820 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5888 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5932 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5956 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5472 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5936 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5380 /prefetch:8Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad' --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.1.0.7 --initial-client-data=0x25c,0x260,0x264,0x218,0x268,0x7ff6786bd0a0,0x7ff6786bd0b0,0x7ff6786bd0c0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=crashpad-handler '--user-data-dir=C:\Users\user\AppData\Local\WaveBrowser\User Data' /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad' '--metrics-dir=C:\Users\user\AppData\Local\WaveBrowser\User Data' --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.1.0.7 --initial-client-data=0xd4,0xc0,0xbc,0xb0,0xc8,0x7ffa9be28e90,0x7ffa9be28ea0,0x7ffa9be28eb0
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=gpu-process --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1540 /prefetch:2
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --start-stack-profiler --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2400 /prefetch:1
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2464 /prefetch:1
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --instant-process --start-stack-profiler --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad' --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.1.0.7 --initial-client-data=0x25c,0x260,0x264,0x218,0x268,0x7ff6786bd0a0,0x7ff6786bd0b0,0x7ff6786bd0c0Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=crashpad-handler '--user-data-dir=C:\Users\user\AppData\Local\WaveBrowser\User Data' /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad' '--metrics-dir=C:\Users\user\AppData\Local\WaveBrowser\User Data' --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.1.0.7 --initial-client-data=0xd4,0xc0,0xbc,0xb0,0xc8,0x7ffa9be28e90,0x7ffa9be28ea0,0x7ffa9be28eb0Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=gpu-process --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1540 /prefetch:2Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --start-stack-profiler --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2400 /prefetch:1Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2464 /prefetch:1Jump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeProcess created: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe 'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --instant-process --start-stack-profiler --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:1Jump to behavior
Source: wavebrowser.exe, 0000000B.00000002.1756834687.000002B251A80000.00000002.00000001.sdmpBinary or memory string: Program Manager
Source: wavebrowser.exe, 0000000B.00000002.1756834687.000002B251A80000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
Source: wavebrowser.exe, 0000000B.00000002.1756834687.000002B251A80000.00000002.00000001.sdmpBinary or memory string: Progman
Source: wavebrowser.exe, 0000000B.00000002.1756834687.000002B251A80000.00000002.00000001.sdmpBinary or memory string: Progmanlock
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeQueries volume information: C:\Users\user\Wavesor Software\Temp\source3028_1457357344\Chrome-bin\master_preferences VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeQueries volume information: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeQueries volume information: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\Wavesor Software\WaveBrowser\master_preferences VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Preferences VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\Wavesor Software\WaveBrowser\1.1.0.7\default_apps\external_extensions.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\Wavesor Software\WaveBrowser\1.1.0.7\default_apps\external_extensions.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir3124_521863187\CRX_INSTALL\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir3124_1569129693\CRX_INSTALL\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir3124_1413903802\CRX_INSTALL\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir3124_521863187\CRX_INSTALL\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir3124_1569129693\CRX_INSTALL\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir3124_521863187\CRX_INSTALL\_locales\en\messages.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir3124_1413903802\CRX_INSTALL\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extensions\cplonachkpjlngkgbicfcmaelgeojmhe\1.0.1_0\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extensions\cplonachkpjlngkgbicfcmaelgeojmhe\1.0.1_0\img\wav\icon16_disabled.png VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir3124_521863187\CRX_INSTALL\_locales\en\messages.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extensions\cmedgpckncgempanpegahopilddagioh\1.0.1_0\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extensions\cmedgpckncgempanpegahopilddagioh\1.0.1_0\_locales\en\messages.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extensions\hjbeoheoghofnhfmppfonmlmdanlmjoc\1.0.2_0\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extensions\hjbeoheoghofnhfmppfonmlmdanlmjoc\1.0.2_0\img\wav\icon16_disabled.png VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3124_528200686\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\TrustTokenKeyCommitments\2021.5.8.1\keys.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3124_1822817589\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3124_289367033\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3124_949570790\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\FileTypePolicies\43\download_file_types.pb VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3124_281591937\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\SSLErrorAssistant\7\ssl_error_assistant.pb VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3124_696802910\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3124_996831261\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\CertificateRevocation\6592\crl-set VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3124_630256060\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3124_1281437563\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\SafetyTips\2629\safety_tips.pb VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3124_652553750\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\TLSDeprecationConfig\4\tls_deprecation_config.pb VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3124_974187129\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\Crowd Deny\2021.4.26.1142\Preload Data VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3124_379039305\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3124_1864179955\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\ZxcvbnData\1\english_wikipedia.txt VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\ZxcvbnData\1\female_names.txt VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\ZxcvbnData\1\male_names.txt VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\ZxcvbnData\1\passwords.txt VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\ZxcvbnData\1\surnames.txt VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\WaveBrowser\User Data\ZxcvbnData\1\us_tv_and_film.txt VolumeInformationJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Bookmarks VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00115~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package001021~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00115~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Multimedia-MFCore-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0018~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0015~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package001020~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0014~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0010~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00117~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00112~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0016~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00114~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0011~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Foundation-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0017~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package01~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0012~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00116~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Multimedia-RestrictedCodecsCore-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Multimedia-MF-avcore-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0019~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-inetcore-Package~31bf3856ad364e35~amd64~~11.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoBasic-Feature-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Media-Streaming-avcore-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-EnterpriseClientSync-Host-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0013~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OfflineFiles-UI-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-FCI-Client-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ICM-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exeCode function: 4_2_00007FF6785FEE34 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,4_2_00007FF6785FEE34
Source: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exeCode function: 8_2_0040158C GetCurrentProcessId,OpenProcess,OpenProcessToken,malloc,LookupAccountNameA,CheckTokenMembership,8_2_0040158C
Source: C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exeCode function: 0_2_004031D6 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004031D6
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

Stealing of Sensitive Information:

barindex
Tries to harvest and steal browser information (history, passwords, etc)Show sources
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Bookmarks
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Favicons
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PreferencesJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure PreferencesJump to behavior
Source: C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1Windows Management Instrumentation121DLL Search Order Hijacking2DLL Search Order Hijacking2Deobfuscate/Decode Files or Information1OS Credential Dumping1System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
Default AccountsNative API1Valid Accounts1Valid Accounts1Obfuscated Files or Information1LSASS MemoryAccount Discovery1Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsCommand and Scripting Interpreter12Windows Service1Access Token Manipulation11Software Packing1Security Account ManagerFile and Directory Discovery3SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Registry Run Keys / Startup Folder1Windows Service1DLL Search Order Hijacking2NTDSSystem Information Discovery137Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptProcess Injection112Masquerading1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRegistry Run Keys / Startup Folder1Valid Accounts1Cached Domain CredentialsSecurity Software Discovery151VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion13DCSyncVirtualization/Sandbox Evasion13Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobAccess Token Manipulation11Proc FilesystemProcess Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Process Injection112/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingRemote System Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 407799 Sample: Wave Browser_cg5vc6cx_.exe Startdate: 08/05/2021 Architecture: WINDOWS Score: 42 74 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 2->74 8 Wave Browser_cg5vc6cx_.exe 2 47 2->8         started        process3 dnsIp4 56 cdn.wavebrowserbase.com 143.204.209.86, 443, 49734 AMAZON-02US United States 8->56 36 C:\Users\user\AppData\Local\...\setdf.exe, PE32 8->36 dropped 38 C:\Users\user\AppData\Local\...\setup.exe, PE32+ 8->38 dropped 40 C:\Users\user\AppData\Local\...\nsResize.dll, PE32 8->40 dropped 42 4 other files (none is malicious) 8->42 dropped 12 setup.exe 78 129 8->12         started        file5 process6 dnsIp7 64 api.wavebrowser.co 52.72.140.231, 443, 49746, 49748 AMAZON-AESUS United States 12->64 66 api.wavebrowserbase.com 12->66 44 C:\Users\user\...\wavebrowser.exe, PE32+ 12->44 dropped 46 C:\Users\user\...\wavebrowser_proxy.exe, PE32+ 12->46 dropped 48 C:\Users\user\Wavesor Software\...\setup.exe, PE32+ 12->48 dropped 16 wavebrowser.exe 46 501 12->16         started        20 setdf.exe 10 1 12->20         started        22 setup.exe 3 12->22         started        file8 process9 dnsIp10 50 192.168.2.1 unknown unknown 16->50 52 239.255.255.250 unknown Reserved 16->52 68 Tries to harvest and steal browser information (history, passwords, etc) 16->68 70 Creates a thread in another existing process (thread injection) 16->70 24 wavebrowser.exe 16->24         started        27 wavebrowser.exe 16->27         started        30 wavebrowser.exe 16->30         started        34 17 other processes 16->34 72 Found API chain indicative of debugger detection 20->72 32 conhost.exe 20->32         started        54 1.1.0.7 CLOUDFLARENETUS China 22->54 signatures11 process12 dnsIp13 76 Tries to harvest and steal browser information (history, passwords, etc) 24->76 58 142.250.181.238, 443, 49777 GOOGLEUS United States 27->58 60 172.217.19.100, 443, 49769 GOOGLEUS United States 27->60 62 16 other IPs or domains 27->62 signatures14

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
Wave Browser_cg5vc6cx_.exe0%VirustotalBrowse
Wave Browser_cg5vc6cx_.exe0%ReversingLabs

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\setdf[1].exe8%MetadefenderBrowse
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\setdf[1].exe3%ReversingLabs
C:\Users\user\AppData\Local\Temp\nseBA51.tmp\System.dll0%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\nseBA51.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nseBA51.tmp\inetc.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nseBA51.tmp\nsDialogs.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nseBA51.tmp\nsResize.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exe8%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exe3%ReversingLabs
C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe0%ReversingLabs
C:\Users\user\Wavesor Software\WaveBrowser\1.1.0.7\Installer\setup.exe0%ReversingLabs
C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe0%ReversingLabs

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
8.1.setdf.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
0.1.Wave Browser_cg5vc6cx_.exe.729e0000.2.unpack100%AviraTR/Crypt.XPACK.Gen7Download File
0.2.Wave Browser_cg5vc6cx_.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
0.0.Wave Browser_cg5vc6cx_.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
0.1.Wave Browser_cg5vc6cx_.exe.729e0000.1.unpack100%AviraTR/Crypt.XPACK.Gen7Download File

Domains

SourceDetectionScannerLabelLink
cdn.wavebrowserbase.com0%VirustotalBrowse
api.wavebrowserbase.com1%VirustotalBrowse
api.wavebrowser.co1%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://api.wavebrowser.co/i?ua=%7B%22strt%22%3A%22inst%22%7D%24BRWSR-GENERIC&uid=ff016de-499f2b0%Avira URL Cloudsafe
https://api.wavebrowserbase.com/store/user/?id=&iid=wav_Jr0%Avira URL Cloudsafe
https://apimvinstall-typenobmnoimportnostartprevdefbrowserwidstrtlditismiautwtsqlihttps://api.wavebr0%Avira URL Cloudsafe
https://api.wavebrowserbase.com/inst/1/status/chr_install_started?id=&iid=wav_sonW0%Avira URL Cloudsafe
https://api.wavebrowser.co/i?ua=%7B%22strt%22%3A%22inst%22%7D%24BRWSR-GENERIC&uid=ff016d0%Avira URL Cloudsafe
https://www.mywavehome.net/?u=ff016ddb-5584-4b46-b38e-499f2baf1385&i=wav&sub=20210508&mv=true&src=-l0%Avira URL Cloudsafe
https://www.wavebrowser.co/about/?ext=HTTPSChecker0%Avira URL Cloudsafe
https://ueue.js0%Avira URL Cloudsafe
https://www.mywavehome.net/?u=ff016ddb-5584-4b46-b38e-499f2baf1385&i=wav&sub=20210508&mv=true6ddb-550%Avira URL Cloudsafe
https://mywavehome.net/(0%Avira URL Cloudsafe
https://www.mywavehome.net/favicon.icoration0%Avira URL Cloudsafe
http://pki.goog/repo/certs/gtsr1.der040%Avira URL Cloudsafe
http://www.sajatypeworks.com0%URL Reputationsafe
http://www.sajatypeworks.com0%URL Reputationsafe
http://www.sajatypeworks.com0%URL Reputationsafe
http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
http://ocsp.rootg2.amazontrust.com080%URL Reputationsafe
http://ocsp.rootg2.amazontrust.com080%URL Reputationsafe
http://ocsp.rootg2.amazontrust.com080%URL Reputationsafe
https://www.google.0%URL Reputationsafe
https://www.google.0%URL Reputationsafe
https://www.google.0%URL Reputationsafe
https://cdn.wavebrowserbase.com/0%Avira URL Cloudsafe
http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
https://api.wavebrowserbase.com/store/user/0%Avira URL Cloudsafe
http://crl.sca1b.amazontrust.com/sca1b.crl00%URL Reputationsafe
http://crl.sca1b.amazontrust.com/sca1b.crl00%URL Reputationsafe
http://crl.sca1b.amazontrust.com/sca1b.crl00%URL Reputationsafe
http://www.urwpp.deDPlease0%URL Reputationsafe
http://www.urwpp.deDPlease0%URL Reputationsafe
http://www.urwpp.deDPlease0%URL Reputationsafe
http://www.zhongyicts.com.cn0%URL Reputationsafe
http://www.zhongyicts.com.cn0%URL Reputationsafe
http://www.zhongyicts.com.cn0%URL Reputationsafe
https://www.wavebrowser.co/about/?ext=EnhancedResultSettings0%Avira URL Cloudsafe
https://www.wavebrowser.co/about/?ext=WaveMenu0%Avira URL Cloudsafe
https://mywavehome.net/I0%Avira URL Cloudsafe
https://chrome.ge.co0%Avira URL Cloudsafe
https://api.wavebrowser.co/0%Avira URL Cloudsafe
https://cdn.wavebrowserbase.com/tools/setdf.exe/SILENTsetup.exewavebrowser.packed.7z0%Avira URL Cloudsafe
https://www.google.http0%Avira URL Cloudsafe
http://ocsp.sca1b.amazontrust.com0%URL Reputationsafe
http://ocsp.sca1b.amazontrust.com0%URL Reputationsafe
http://ocsp.sca1b.amazontrust.com0%URL Reputationsafe
https://cdn.wavebrowserbase.com/tools/setdf.exev0%Avira URL Cloudsafe
http://ocsp.rootca1.amazontrust.cF0%Avira URL Cloudsafe
http://ocsp.sca1b.amazontrust.com060%URL Reputationsafe
http://ocsp.sca1b.amazontrust.com060%URL Reputationsafe
http://ocsp.sca1b.amazontrust.com060%URL Reputationsafe
http://crls.pki.goog/gts0%Avira URL Cloudsafe
https://chrome.googlm/we0%Avira URL Cloudsafe
https://www.mywavehome.net0%Avira URL Cloudsafe
https://wavebrowser.co/about/0%Avira URL Cloudsafe
http://crl.rootca1.amazontrust.com/rootca1.crl00%URL Reputationsafe
http://crl.rootca1.amazontrust.com/rootca1.crl00%URL Reputationsafe
http://crl.rootca1.amazontrust.com/rootca1.crl00%URL Reputationsafe
http://crl.pki.goog/gtsr1/gtsr1.crl0W0%Avira URL Cloudsafe
http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
https://api.wavebrowserbase.com/inst/1/status/chr_install_started?id=&iid=wav_30%Avira URL Cloudsafe
https://cdn.wavebrowserbase.com/tools/setdf.exe0%Avira URL Cloudsafe
http://ocsp.rootca1.amazontrust.com0:0%Avira URL Cloudsafe
https://pki.goog/repository/00%URL Reputationsafe
https://pki.goog/repository/00%URL Reputationsafe
https://pki.goog/repository/00%URL Reputationsafe
https://chrome.g0%Avira URL Cloudsafe
http://www.carterandcone.coml0%URL Reputationsafe
http://www.carterandcone.coml0%URL Reputationsafe
http://www.carterandcone.coml0%URL Reputationsafe
https://www.mywavehome.net/favicon.icoV0%Avira URL Cloudsafe
http://kolbi.cz0%Avira URL Cloudsafe
http://crl.rootg2.amazontrust.com/rootg2.crl00%URL Reputationsafe
http://crl.rootg2.amazontrust.com/rootg2.crl00%URL Reputationsafe
http://crl.rootg2.amazontrust.com/rootg2.crl00%URL Reputationsafe
http://ocsp.pki0%Avira URL Cloudsafe
https://www.mywavehome.net/favicon.icor0%Avira URL Cloudsafe
https://wavebrowser.co/privacy/?b=true0%Avira URL Cloudsafe
https://api.wavebrowserbase.com/store/user/?id=&iid=wav_Gr0%Avira URL Cloudsafe
https://api.wavebrowserbase.com/inst/1/status/0%Avira URL Cloudsafe
https://wavebrowser.co/uninstall/.0%Avira URL Cloudsafe
http://o.ss2.us/00%URL Reputationsafe
http://o.ss2.us/00%URL Reputationsafe
http://o.ss2.us/00%URL Reputationsafe
https://cdn.wavebrowserbase.com/tools/setdf.exea0%Avira URL Cloudsafe
https://fonts.googleapis0%Avira URL Cloudsafe
http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
https://www.wavebrowser.co/about/?ext=WaveMenusion0%Avira URL Cloudsafe
http://crt.F0%Avira URL Cloudsafe
http://crl.pki.goog/gsr1/gsr1.crl0;0%Avira URL Cloudsafe
http://www.founder.com.cn/cn/bThe0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
cdn.wavebrowserbase.com
143.204.209.86
truefalseunknown
api.wavebrowserbase.com
52.72.140.231
truefalseunknown
api.wavebrowser.co
52.72.140.231
truefalseunknown
googlehosted.l.googleusercontent.com
172.217.20.1
truefalse
    high
    www.mywavehome.net
    54.87.190.176
    truefalse
      unknown
      dns.google
      8.8.8.8
      truefalse
        unknown
        s2.googleusercontent.com
        unknown
        unknownfalse
          high

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          https://duckduckgo.com/chrome_newtabwavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpfalse
            high
            https://api.wavebrowser.co/i?ua=%7B%22strt%22%3A%22inst%22%7D%24BRWSR-GENERIC&uid=ff016de-499f2bwavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://api.wavebrowserbase.com/store/user/?id=&iid=wav_Jrsetup.exe, 00000004.00000002.741508731.00000236039FC000.00000004.00000020.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://apimvinstall-typenobmnoimportnostartprevdefbrowserwidstrtlditismiautwtsqlihttps://api.wavebrWave Browser_cg5vc6cx_.exe, 00000000.00000002.751781873.0000000005A5F000.00000004.00000001.sdmp, setup.exe, 00000004.00000000.694253174.00007FF678630000.00000002.00020000.sdmp, setup.exe, 00000005.00000000.696922278.00007FF678630000.00000002.00020000.sdmpfalse
            • Avira URL Cloud: safe
            low
            https://duckduckgo.com/ac/?q=wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpfalse
              high
              https://api.wavebrowserbase.com/inst/1/status/chr_install_started?id=&iid=wav_sonWsetup.exe, 00000004.00000003.740992862.0000023605975000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://cdn.ecosia.org/assets/images/ico/favicon.icodAwavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpfalse
                high
                https://api.wavebrowser.co/i?ua=%7B%22strt%22%3A%22inst%22%7D%24BRWSR-GENERIC&uid=ff016dwavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://www.mywavehome.net/?u=ff016ddb-5584-4b46-b38e-499f2baf1385&i=wav&sub=20210508&mv=true&src=-lwavebrowser.exe, 0000000B.00000003.1729983363.000002B257A29000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://ff.search.yahoo.com/gossip?output=fxjson&command=wavebrowser.exe, 0000000B.00000003.1729336693.000002B257F63000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1778719152.000002B2579B0000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpfalse
                  high
                  https://www.wavebrowser.co/about/?ext=HTTPSCheckerwavebrowser.exe, 0000000B.00000002.1779400342.000002B257A94000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.fontbureau.com/designerswavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpfalse
                    high
                    https://duckduckgo.com/chrome_newtabixAllwavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpfalse
                      high
                      https://crashpad.chromium.org/https://crashpad.chromium.org/bug/newWave Browser_cg5vc6cx_.exe, 00000000.00000002.751781873.0000000005A5F000.00000004.00000001.sdmp, setup.exe, 00000004.00000000.694253174.00007FF678630000.00000002.00020000.sdmp, setup.exe, 00000005.00000000.696922278.00007FF678630000.00000002.00020000.sdmpfalse
                        high
                        https://ueue.jswavebrowser.exe, 0000000B.00000002.1778719152.000002B2579B0000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.mywavehome.net/?u=ff016ddb-5584-4b46-b38e-499f2baf1385&i=wav&sub=20210508&mv=true6ddb-55setup.exe, 00000004.00000002.741521262.0000023603A03000.00000004.00000020.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://mywavehome.net/(wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.mywavehome.net/favicon.icorationwavebrowser.exe, 0000000B.00000002.1779851270.000002B257BBB000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://pki.goog/repo/certs/gtsr1.der04wavebrowser.exe, 0000000B.00000003.1733667772.000002B258010000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.sajatypeworks.comwavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://search.yahoo.com/search?p=wavebrowser.exe, 0000000B.00000002.1781566669.000002B257F99000.00000004.00000001.sdmpfalse
                          high
                          http://www.founder.com.cn/cn/cThewavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://ocsp.rootg2.amazontrust.com08Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.727539925.0000023603A4B000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://cdn.jsdelivr.net/npm/axios/dist/axios.min.jswavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpfalse
                            high
                            https://bugs.chromium.org/p/chromium/issues/entry?template=Safetywavebrowser.exe, 0000000B.00000002.1754177828.000002B251240000.00000002.00000001.sdmpfalse
                              high
                              https://www.google.wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://cdn.wavebrowserbase.com/Wave Browser_cg5vc6cx_.exe, 00000000.00000003.747186594.0000000000777000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.pki.goog/GTS1O1core.crl0wavebrowser.exe, 0000000B.00000003.1729983363.000002B257A29000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.galapagosdesign.com/DPleasewavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://api.wavebrowserbase.com/store/user/Wave Browser_cg5vc6cx_.exe, 00000000.00000002.751781873.0000000005A5F000.00000004.00000001.sdmp, setup.exe, 00000004.00000000.694253174.00007FF678630000.00000002.00020000.sdmp, setup.exe, 00000005.00000000.696922278.00007FF678630000.00000002.00020000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.sca1b.amazontrust.com/sca1b.crl0Wave Browser_cg5vc6cx_.exe, 00000000.00000002.748145722.00000000007C5000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.740274770.0000023605965000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.urwpp.deDPleasewavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.zhongyicts.com.cnwavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://ff.search.yahoo.com/gossip?output=fxjson&command=searchTermswavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpfalse
                                high
                                https://www.wavebrowser.co/about/?ext=EnhancedResultSettingswavebrowser.exe, 0000000B.00000002.1779400342.000002B257A94000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.wavebrowser.co/about/?ext=WaveMenuwavebrowser.exe, 0000000B.00000003.1729859226.000002B2579CB000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://mywavehome.net/Iwavebrowser.exe, 0000000B.00000002.1779851270.000002B257BBB000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://chrome.ge.cowavebrowser.exe, 0000000B.00000002.1778719152.000002B2579B0000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://api.wavebrowser.co/setup.exe, 00000004.00000003.740274770.0000023605965000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://cdn.wavebrowserbase.com/tools/setdf.exe/SILENTsetup.exewavebrowser.packed.7zWave Browser_cg5vc6cx_.exe, 00000000.00000002.747990448.0000000000753000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.google.httpwavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://ocsp.sca1b.amazontrust.comwavebrowser.exe, 0000000B.00000003.765752103.000002B255338000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://www.yahoo.com/favicon.ico58wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpfalse
                                  high
                                  https://cdn.wavebrowserbase.com/tools/setdf.exevWave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://crashpad.chromium.org/Wave Browser_cg5vc6cx_.exe, 00000000.00000002.751781873.0000000005A5F000.00000004.00000001.sdmp, setup.exe, 00000004.00000000.694253174.00007FF678630000.00000002.00020000.sdmp, setup.exe, 00000005.00000000.696922278.00007FF678630000.00000002.00020000.sdmpfalse
                                    high
                                    http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exewavebrowser.exe, 0000000B.00000003.748819653.000002B2552E5000.00000004.00000001.sdmpfalse
                                      high
                                      https://duckduckgo.com/favicon.ico64wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpfalse
                                        high
                                        http://ocsp.rootca1.amazontrust.cFWave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://ocsp.sca1b.amazontrust.com06Wave Browser_cg5vc6cx_.exe, 00000000.00000002.748145722.00000000007C5000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.740274770.0000023605965000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://duckduckgo.com/?q=wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpfalse
                                          high
                                          http://crls.pki.goog/gtswavebrowser.exe, 0000000B.00000002.1774543913.000002B2552E9000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://chrome.googlm/wewavebrowser.exe, 0000000B.00000003.1729983363.000002B257A29000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.mywavehome.netwavebrowser.exe, 0000000B.00000002.1774100618.000002B255225000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000003.1729635403.000002B257F15000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cdn.ecosia.org/assets/images/ico/favicon.icowavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpfalse
                                            high
                                            https://wavebrowser.co/about/Wave Browser_cg5vc6cx_.exe, 00000000.00000003.672165292.000000000079B000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://crl.rootca1.amazontrust.com/rootca1.crl0Wave Browser_cg5vc6cx_.exe, 00000000.00000002.748145722.00000000007C5000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.740274770.0000023605965000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://crl.pki.goog/gtsr1/gtsr1.crl0Wwavebrowser.exe, 0000000B.00000003.1733667772.000002B258010000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://pki.goog/gsr2/GTS1O1.crt0wavebrowser.exe, 0000000B.00000003.1729983363.000002B257A29000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://api.wavebrowserbase.com/inst/1/status/chr_install_started?id=&iid=wav_3setup.exe, 00000004.00000003.740992862.0000023605975000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cdn.wavebrowserbase.com/tools/setdf.exeWave Browser_cg5vc6cx_.exe, 00000000.00000002.748145722.00000000007C5000.00000004.00000001.sdmp, Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://ocsp.rootca1.amazontrust.com0:Wave Browser_cg5vc6cx_.exe, 00000000.00000002.748145722.00000000007C5000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.740274770.0000023605965000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://nsis.sf.net/NSIS_ErrorErrorWave Browser_cg5vc6cx_.exe, 00000000.00000000.670692197.0000000000409000.00000008.00020000.sdmpfalse
                                              high
                                              https://pki.goog/repository/0wavebrowser.exe, 0000000B.00000003.1733667772.000002B258010000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://chrome.gwavebrowser.exe, 0000000B.00000002.1778719152.000002B2579B0000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.yahoo.com/favicon.icormswavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpfalse
                                                high
                                                https://duckduckgo.com/favicon.icowavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.carterandcone.comlwavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://www.mywavehome.net/favicon.icoVwavebrowser.exe, 0000000B.00000002.1779851270.000002B257BBB000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://kolbi.czsetdf.exe, 00000008.00000000.731452554.0000000000406000.00000002.00020000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://crl.rootg2.amazontrust.com/rootg2.crl0Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.727539925.0000023603A4B000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://ocsp.pkiwavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.mywavehome.net/favicon.icorwavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers/frere-user.htmlwavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://nsis.sf.net/NSIS_ErrorWave Browser_cg5vc6cx_.exe, Wave Browser_cg5vc6cx_.exe, 00000000.00000000.670692197.0000000000409000.00000008.00020000.sdmpfalse
                                                      high
                                                      https://wavebrowser.co/privacy/?b=trueWave Browser_cg5vc6cx_.exe, 00000000.00000002.747990448.0000000000753000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://api.wavebrowserbase.com/store/user/?id=&iid=wav_Grsetup.exe, 00000004.00000002.741473586.00000236039D0000.00000004.00000020.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://api.wavebrowserbase.com/inst/1/status/Wave Browser_cg5vc6cx_.exe, 00000000.00000002.751781873.0000000005A5F000.00000004.00000001.sdmp, setup.exe, 00000004.00000000.694253174.00007FF678630000.00000002.00020000.sdmp, setup.exe, 00000005.00000000.696922278.00007FF678630000.00000002.00020000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://wavebrowser.co/uninstall/.Wave Browser_cg5vc6cx_.exe, 00000000.00000003.681643384.00000000007A2000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://o.ss2.us/0Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmp, setup.exe, 00000004.00000003.727539925.0000023603A4B000.00000004.00000001.sdmp, wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://cdn.wavebrowserbase.com/tools/setdf.exeaWave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://fonts.googleapiswavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://crl.pki.goog/gsr2/gsr2.crl0?wavebrowser.exe, 0000000B.00000003.1730731860.000002B257A4B000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://feedback.googleusercontent.comwavebrowser.exe, 0000000B.00000002.1779012182.000002B2579F1000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://safebrowsing.googleusercontent.com/safebrowsing/clientreport/chrome-certs;wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://www.wavebrowser.co/about/?ext=WaveMenusionwavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://crt.FWave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.fontbureau.com/designersGwavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://crl.pki.goog/gsr1/gsr1.crl0;wavebrowser.exe, 0000000B.00000002.1767831849.000002B2548F0000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.fontbureau.com/designers/?wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cn/bThewavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://search.yahoo.com/favicon.ico.2wavebrowser.exe, 0000000B.00000003.748314175.000002B2551C9000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://ocsp.sectigo.com0Wave Browser_cg5vc6cx_.exe, 00000000.00000003.685271569.00000000007D3000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://cdn.jsdelivr.net/npm/vuetifywavebrowser.exe, 0000000B.00000002.1780288991.000002B257D2F000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://www.mywavehome.net/Uwavebrowser.exe, 0000000B.00000003.1729983363.000002B257A29000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://api.wavebrowserbase.com/inst/1/status/chr_install_started?id=&iid=wav_0Esetup.exe, 00000004.00000003.740992862.0000023605975000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.ecosia.org/search?q=wavebrowser.exe, 0000000B.00000002.1773416690.000002B2550FF000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://www.fontbureau.com/designers?wavebrowser.exe, 0000000B.00000002.1776100648.000002B255B16000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      https://crashpad.chromium.org/bug/newWave Browser_cg5vc6cx_.exe, 00000000.00000002.751781873.0000000005A5F000.00000004.00000001.sdmp, setup.exe, 00000004.00000000.694253174.00007FF678630000.00000002.00020000.sdmp, setup.exe, 00000005.00000000.696922278.00007FF678630000.00000002.00020000.sdmpfalse
                                                                        high
                                                                        http://www.unicode.org/copyright.htmlwavebrowser.exe, 0000000B.00000002.1756997317.000002B2530A0000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          https://www.mywavehome.net/?u=ff016ddb-5584-4b46-b38e-499f2baf1385&i=wav&sub=20210508&mv=truesetup.exe, 00000004.00000002.741521262.0000023603A03000.00000004.00000020.sdmp, wavebrowser.exe, 0000000B.00000002.1755179760.000002B25136A000.00000004.00000020.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown

                                                                          Contacted IPs

                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs

                                                                          Public

                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          52.72.140.231
                                                                          api.wavebrowserbase.comUnited States
                                                                          14618AMAZON-AESUSfalse
                                                                          216.58.214.195
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          143.204.209.86
                                                                          cdn.wavebrowserbase.comUnited States
                                                                          16509AMAZON-02USfalse
                                                                          172.217.19.106
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          1.1.0.7
                                                                          unknownChina
                                                                          13335CLOUDFLARENETUSfalse
                                                                          172.217.19.100
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          34.198.11.52
                                                                          unknownUnited States
                                                                          14618AMAZON-AESUSfalse
                                                                          172.217.19.115
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          151.101.2.109
                                                                          unknownUnited States
                                                                          54113FASTLYUSfalse
                                                                          34.198.81.120
                                                                          unknownUnited States
                                                                          14618AMAZON-AESUSfalse
                                                                          142.250.181.238
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          23.23.34.82
                                                                          unknownUnited States
                                                                          14618AMAZON-AESUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          172.217.20.1
                                                                          googlehosted.l.googleusercontent.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.20.23.216
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          172.217.20.3
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          172.217.20.10
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          172.217.22.227
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse

                                                                          Private

                                                                          IP
                                                                          192.168.2.1

                                                                          General Information

                                                                          Joe Sandbox Version:32.0.0 Black Diamond
                                                                          Analysis ID:407799
                                                                          Start date:08.05.2021
                                                                          Start time:06:19:20
                                                                          Joe Sandbox Product:CloudBasic
                                                                          Overall analysis duration:0h 24m 22s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Sample file name:Wave Browser_cg5vc6cx_.exe
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                          Number of analysed new started processes analysed:40
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • HDC enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:MAL
                                                                          Classification:mal42.spyw.evad.winEXE@80/265@10/19
                                                                          EGA Information:
                                                                          • Successful, ratio: 87.5%
                                                                          HDC Information:
                                                                          • Successful, ratio: 70.5% (good quality ratio 58.2%)
                                                                          • Quality average: 58.6%
                                                                          • Quality standard deviation: 36%
                                                                          HCA Information:Failed
                                                                          Cookbook Comments:
                                                                          • Adjust boot time
                                                                          • Enable AMSI
                                                                          • Found application associated with file extension: .exe
                                                                          Warnings:
                                                                          Show All
                                                                          • Excluded IPs from analysis (whitelisted): 168.61.161.212, 20.82.210.154, 52.113.196.254, 13.64.90.137, 92.122.145.220, 92.122.213.247, 92.122.213.194, 205.185.216.10, 205.185.216.42, 172.217.18.77, 20.82.209.183, 216.58.214.238, 95.168.222.145, 52.155.217.156, 20.54.26.129, 95.168.222.141, 95.168.222.140, 95.168.222.76, 95.168.222.77, 95.168.222.15, 95.168.222.146, 34.104.35.123, 40.126.31.137, 40.126.31.6, 40.126.31.135, 40.126.31.143, 20.190.159.136, 20.190.159.134, 40.126.31.1, 40.126.31.141, 51.104.136.2, 20.49.150.241, 95.168.222.143, 20.50.102.62
                                                                          • Excluded domains from analysis (whitelisted): iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, r4.sn-n02xgoxufvg3-2gbs.gvt1.com, r1.sn-n02xgoxufvg3-2gbs.gvt1.com, r2---sn-n02xgoxufvg3-2gbl.gvt1.com, r4---sn-n02xgoxufvg3-2gbz.gvt1.com, r6---sn-n02xgoxufvg3-2gbs.gvt1.com, login.live.com, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, watson.telemetry.microsoft.com, au-bg-shim.trafficmanager.net, r2.sn-n02xgoxufvg3-2gbl.gvt1.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, r1.sn-n02xgoxufvg3-2gbl.gvt1.com, www.tm.a.prd.aadg.akadns.net, settingsfd-geo.trafficmanager.net, ris.api.iris.microsoft.com, edgedl.me.gvt1.com, store-images.s-microsoft.com, r2.sn-n02xgoxufvg3-2gbs.gvt1.com, blobcollector.events.data.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net, r2---sn-n02xgoxufvg3-2gbs.gvt1.com, r1---sn-n02xgoxufvg3-2gbl.gvt1.com, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, teams-9999.teams-msedge.net, e12564.dspb.akamaiedge.net, redirector.gvt1.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, r6.sn-n02xgoxufvg3-2gbs.gvt1.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, accounts.google.com, r4.sn-n02xgoxufvg3-2gbz.gvt1.com, ctldl.windowsupdate.com, settings-win.data.microsoft.com, cds.d2s7q6s2.hwcdn.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, r1---sn-n02xgoxufvg3-2gbs.gvt1.com, login.msa.msidentity.com, r7.sn-n02xgoxufvg3-2gbs.gvt1.com, r7---sn-n02xgoxufvg3-2gbs.gvt1.com, r4---sn-n02xgoxufvg3-2gbs.gvt1.com, teams-ring.teams-9999.teams-msedge.net, teams-ring.msedge.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Report size getting too big, too many NtReadFile calls found.
                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtWriteVirtualMemory calls found.

                                                                          Simulations

                                                                          Behavior and APIs

                                                                          No simulations

                                                                          Joe Sandbox View / Context

                                                                          IPs

                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                          52.72.140.231Wave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                            1.1.0.7Wave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                              34.198.11.52Wave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                                151.101.2.109Wave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                                  ACH WIRE INF0RMATION.xlsxGet hashmaliciousBrowse
                                                                                    ACH WIRE INF0RMATION.xlsxGet hashmaliciousBrowse
                                                                                      ACH WIRE INF0RMATION.xlsxGet hashmaliciousBrowse
                                                                                        ACHWIREPAYMENTINFORMATION.xlsxGet hashmaliciousBrowse
                                                                                          SecuriteInfo.com.XLSX.Onephish.B.genCamelot.17169.xlsxGet hashmaliciousBrowse
                                                                                            https://micrrosoftonline13392123112a.typeform.com/to/y7uCHr2NGet hashmaliciousBrowse
                                                                                              http://bit.ly/2K9I7Q5Get hashmaliciousBrowse
                                                                                                https://bit.ly/2VPfIROGet hashmaliciousBrowse
                                                                                                  https://url.emailprotection.link/?bZQI-pkAlI0NYncBlAGCDUB8qi1rfc0eOPMee-I8wIJoFz_rToxiu0F68VxVouCstQdbZohtz1BTD-9xg2cNVkqN-G7JmjEyMrvP7GFaDtSjD8NIornwI7suaFzJ_WoRdLwqEr2T31Dmo6qwbds6sn46N-C0b1P9hG2Y73rYLj44~Get hashmaliciousBrowse
                                                                                                    https://www.evernote.com/shard/s395/sh/e6cd3f32-356e-2b0f-29eb-532205cb0cdd/b301c5a7d8494fe2a6f2588862012fb5Get hashmaliciousBrowse
                                                                                                      https://nandirudraksh.com/wp-includes/nzGet hashmaliciousBrowse
                                                                                                        https://www.evernote.com/shard/s388/sh/9c47779f-4cca-4ce6-ac44-541ac5f1d3bc/b1c9d6f77076f60f846a4fee1797af69&d=DwMGaQGet hashmaliciousBrowse
                                                                                                          https://mainprops.typeform.com/to/gHgyBoFXGet hashmaliciousBrowse
                                                                                                            https://bit.ly/2IND0obGet hashmaliciousBrowse
                                                                                                              https://app.box.com/s/mk1t9s05ty9ba7rvsdbstgc46rb4fod7Get hashmaliciousBrowse
                                                                                                                https://kevindenkmann.typeform.com/to/rZWKMQjQGet hashmaliciousBrowse
                                                                                                                  https://mmemicrosoftwebsss.typeform.com/to/sIZVMxGkGet hashmaliciousBrowse
                                                                                                                    https://app.box.com/s/4qh80d5v0isn028co16h3leg3k11ku28Get hashmaliciousBrowse
                                                                                                                      https://www.evernote.com/shard/s624/sh/23f89f62-f6a6-593d-7b2d-e1727bf0a5b9/8e13c642f2e3a2a6c9afb17e059a1de2Get hashmaliciousBrowse

                                                                                                                        Domains

                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                        www.mywavehome.netWave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                                                                        • 34.198.81.120
                                                                                                                        5LjNWb5aY9.exeGet hashmaliciousBrowse
                                                                                                                        • 34.198.81.120
                                                                                                                        cdn.wavebrowserbase.com5LjNWb5aY9.exeGet hashmaliciousBrowse
                                                                                                                        • 143.204.98.106
                                                                                                                        dns.googleWave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                                                                        • 8.8.4.4
                                                                                                                        5LjNWb5aY9.exeGet hashmaliciousBrowse
                                                                                                                        • 8.8.4.4
                                                                                                                        2oI0mzTrNX.exeGet hashmaliciousBrowse
                                                                                                                        • 8.8.8.8
                                                                                                                        BraveBrowserSetup.exeGet hashmaliciousBrowse
                                                                                                                        • 8.8.4.4
                                                                                                                        BraveBrowserSetup.exeGet hashmaliciousBrowse
                                                                                                                        • 8.8.4.4
                                                                                                                        ykCOcNQFL2.exeGet hashmaliciousBrowse
                                                                                                                        • 8.8.8.8
                                                                                                                        Vivaldi.3.5.2115.87.x64.exeGet hashmaliciousBrowse
                                                                                                                        • 8.8.4.4
                                                                                                                        Click HERE to start the WebExplorer Browser Installer_49807x_.exeGet hashmaliciousBrowse
                                                                                                                        • 8.8.8.8
                                                                                                                        click here to start the file launcher by webnavigator installer_zg9ld3is_.exeGet hashmaliciousBrowse
                                                                                                                        • 8.8.4.4
                                                                                                                        egint_cryptor.exeGet hashmaliciousBrowse
                                                                                                                        • 8.8.8.8
                                                                                                                        https://www.canva.com/design/DAEMFdyXLwU/Qca1gQjVaXRphNINixMtCg/view?utm_content=DAEMFdyXLwU&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                        • 8.8.8.8
                                                                                                                        https://www.canva.com/design/DAEL43-jQV8/qmdSuayGbmeEepez0-1VZA/view?utm_content=DAEL43-jQV8&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                        • 8.8.8.8
                                                                                                                        https://protect-us.mimecast.com/s/9avzCyPnXnHmpjRhMV_8V?domain=canva.comGet hashmaliciousBrowse
                                                                                                                        • 8.8.4.4
                                                                                                                        https://www.canva.com/design/DAELz9UUL1w/ENCn6ncNP6f9wZcjOCtqGg/view?utm_content=DAELz9UUL1w&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousBrowse
                                                                                                                        • 8.8.8.8
                                                                                                                        https://www.canva.com/design/DAELt-U5xVY/fQ4QftqZ0usVjZkTIl4x_A/view?utm_content=DAELt-U5xVY&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousBrowse
                                                                                                                        • 8.8.8.8
                                                                                                                        https://www.canva.com/design/DAELr-nlDTA/fpcQmRUPlLkIPpseuy9fLg/view?utm_content=DAELr-nlDTA&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                        • 8.8.8.8
                                                                                                                        https://www.canva.com/design/DAELca4DyWs/6xEIsOMGySuzh6rwZV8Wig/view?utm_c_ontent_=DAELca4DyWs&utm_campaignGet hashmaliciousBrowse
                                                                                                                        • 8.8.8.8
                                                                                                                        https://www.canva.com/design/DAELWQaP1NY/zqpFXBYJNmeOoq8jyC4Gug/view?utm_content=DAELWQaP1NY&utm_campaignGet hashmaliciousBrowse
                                                                                                                        • 8.8.8.8
                                                                                                                        https://www.canva.com/design/DAELQco9rBg/3vxszb1fMq15ycrNfRXGig/view?utm_content=DAELQco9rBg&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                        • 8.8.8.8
                                                                                                                        https://www.canva.com/design/DAELJ7DCP0Y/qONQ3YUoBH2iMhW9GKr91A/watch?utm_content=DAELJ7DCP0Y&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousBrowse
                                                                                                                        • 8.8.8.8
                                                                                                                        api.wavebrowserbase.comWave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                                                                        • 34.198.11.52
                                                                                                                        api.wavebrowser.coWave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231

                                                                                                                        ASN

                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                        AMAZON-02US2B0CsHzr8o.exeGet hashmaliciousBrowse
                                                                                                                        • 52.15.160.167
                                                                                                                        86e010b6_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        • 143.204.203.74
                                                                                                                        rgdBZ1256E.exeGet hashmaliciousBrowse
                                                                                                                        • 3.13.191.225
                                                                                                                        vZvmgrCXam.exeGet hashmaliciousBrowse
                                                                                                                        • 3.22.15.135
                                                                                                                        f37daf2f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        • 54.192.157.72
                                                                                                                        Wave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                                                                        • 143.204.98.92
                                                                                                                        4663d5c2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        • 143.204.203.74
                                                                                                                        tgix.exeGet hashmaliciousBrowse
                                                                                                                        • 13.59.53.244
                                                                                                                        xN1ZUKH5On.dllGet hashmaliciousBrowse
                                                                                                                        • 13.227.135.72
                                                                                                                        Im3NrBmtom.dllGet hashmaliciousBrowse
                                                                                                                        • 13.227.135.72
                                                                                                                        a4fed133_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        • 13.225.27.73
                                                                                                                        4474dd4c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        • 143.204.203.74
                                                                                                                        43557e1330e200583d0d833b7e18d7e708a3c0c2c36fe.dllGet hashmaliciousBrowse
                                                                                                                        • 143.204.203.74
                                                                                                                        cad3436d1b162c61aa1b67b0e7b5b7f76f20d0e3487c2.dllGet hashmaliciousBrowse
                                                                                                                        • 143.204.203.74
                                                                                                                        hn80vhR3y1.exeGet hashmaliciousBrowse
                                                                                                                        • 143.204.209.2
                                                                                                                        Documento.xlsxGet hashmaliciousBrowse
                                                                                                                        • 99.83.154.118
                                                                                                                        xcAujDFUTJ.exeGet hashmaliciousBrowse
                                                                                                                        • 3.132.159.158
                                                                                                                        OW75Vlaas8.dllGet hashmaliciousBrowse
                                                                                                                        • 143.204.203.74
                                                                                                                        06ABA312B446BF01180D633C94686C5AB2D102D40156B.exeGet hashmaliciousBrowse
                                                                                                                        • 3.13.191.225
                                                                                                                        AMAZON-AESUSWave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                                                                        • 34.198.81.120
                                                                                                                        ARtifac.exeGet hashmaliciousBrowse
                                                                                                                        • 52.44.148.105
                                                                                                                        tgix.exeGet hashmaliciousBrowse
                                                                                                                        • 35.169.225.248
                                                                                                                        JZ74.vbsGet hashmaliciousBrowse
                                                                                                                        • 54.91.196.22
                                                                                                                        73e5cc2e_by_Libranalysis.docxGet hashmaliciousBrowse
                                                                                                                        • 54.83.52.76
                                                                                                                        NEW ORDER.exeGet hashmaliciousBrowse
                                                                                                                        • 52.44.215.6
                                                                                                                        c679be2f_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                        • 50.17.5.224
                                                                                                                        K4ze1ZXV0W.exeGet hashmaliciousBrowse
                                                                                                                        • 54.243.154.178
                                                                                                                        5LjNWb5aY9.exeGet hashmaliciousBrowse
                                                                                                                        • 54.160.172.209
                                                                                                                        presentation.jarGet hashmaliciousBrowse
                                                                                                                        • 3.212.50.245
                                                                                                                        presentation.jarGet hashmaliciousBrowse
                                                                                                                        • 34.202.206.65
                                                                                                                        60b88477_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                        • 34.202.122.77
                                                                                                                        mazx_3.exeGet hashmaliciousBrowse
                                                                                                                        • 23.21.48.44
                                                                                                                        ACH Payment.htmlGet hashmaliciousBrowse
                                                                                                                        • 100.26.130.143
                                                                                                                        REVISED ORDER.exeGet hashmaliciousBrowse
                                                                                                                        • 54.85.86.211
                                                                                                                        e9777bb4_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                        • 54.237.120.40
                                                                                                                        file.msg.exeGet hashmaliciousBrowse
                                                                                                                        • 54.174.78.117
                                                                                                                        3029ed0d_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                        • 54.235.83.248
                                                                                                                        fecd086e_by_Libranalysis.rtfGet hashmaliciousBrowse
                                                                                                                        • 54.83.52.76
                                                                                                                        sa.exeGet hashmaliciousBrowse
                                                                                                                        • 3.81.223.53

                                                                                                                        JA3 Fingerprints

                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                        b32309a26951912be7dba376398abc3bV___oic______ePl_a_ybac___k for___ ___Bsakhitab______ ______Varde.htmGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        Wave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        #U6807#U724c#U6e2f#U7ec8#U7aef.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        ACH Payment.htmlGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        #U260e#Ufe0f PAudioMessage_8211-911.htmGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        1.unMineable Miner 1.0.1-beta-packed.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        test.htmlGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        PaymentAdvice - Copy.htmGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        INVOICE & STATEMENTS -COPY.htmGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        DGNTL04052021.2-8864.htmlGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        Notes Received gcgaming.com.htmlGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        Tree Top.htmlGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        efax637637637.htmGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        afafd.htmGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        FedEx Shipment Address Update Form2021.htmlGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        sean.adair@redwirespace.com1__redwirespace.com.htmGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        FAXQKJEZPA42S.htmGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        Monday, April 19th, 2021, 20210419034211.37352E088CBDC09B@classactsautobody.com.htmGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        042021.htmGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        Maersk_BL Draft_copy_Shipping_documents.htmlGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 23.23.34.82
                                                                                                                        • 34.198.11.52
                                                                                                                        • 151.101.2.109
                                                                                                                        • 34.198.81.120
                                                                                                                        37f463bf4616ecd445d4a1937da06e1967145aa4_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        L1OfZGmTdY.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        Vod0SIa1wA.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        sXSFx2Gnem.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        6siDw7cw8F.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        o7zs5i8Kj4.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        SecuriteInfo.com.VB.Trojan.Valyria.4579.10155.xlsmGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        SecuriteInfo.com.VB.Trojan.Valyria.4579.18506.xlsmGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        SecuriteInfo.com.VB.Trojan.Valyria.4579.23869.xlsmGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        ungUHhWbHw.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        HEVl9Kxwdw.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        nOOI8aeq4s.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        ZucMJsAXR1.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        Wave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        4bedb663_by_Libranalysis.xlsbGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        b6uoa6j71F.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        Facture_Q715M47_8H42RGO74.pdf.jsGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        Facture_Q715M47_8H42RGO74.pdf.jsGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        ENCORE.docxGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86
                                                                                                                        bot.exeGet hashmaliciousBrowse
                                                                                                                        • 52.72.140.231
                                                                                                                        • 143.204.209.86

                                                                                                                        Dropped Files

                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\setdf[1].exeWave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                                                                          C:\Users\user\AppData\Local\Temp\nseBA51.tmp\System.dllWave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                                                                            C:\Users\user\AppData\Local\Temp\nseBA51.tmp\inetc.dllWave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse
                                                                                                                              C:\Users\user\AppData\Local\Temp\nseBA51.tmp\nsDialogs.dllWave Browser_cg5vc6cx_.exeGet hashmaliciousBrowse

                                                                                                                                Created / dropped Files

                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\setdf[1].exe
                                                                                                                                Process:C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe
                                                                                                                                File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):69288
                                                                                                                                Entropy (8bit):5.751964459175197
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:PajGavNHz6SkeWWHzkt7E4BIyryrqXXS2MgTd0ItBaJDGhh8p9E+8iRO2e:PFaJz6OWWHzSw4TyrGMgvauh8Q+8iA2e
                                                                                                                                MD5:6573AEE829B967E22C3B984DF199250B
                                                                                                                                SHA1:2885B81D07E52696B9651156C839B2F18D0671AC
                                                                                                                                SHA-256:CE61C53616BC3281873E887BCB6A21369BEE51CFFD4E4CEF8F8C13CF24110C60
                                                                                                                                SHA-512:04AFE2C562D5C0A99565C4791F4B1316340E6BCAF38D6AFA94B11C9C856934C930CAE990A20E9BDF79E8A4004E303FD30D6F35735361E9CF666CDBA59FE9D195
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: Metadefender, Detection: 8%, Browse
                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: Wave Browser_cg5vc6cx_.exe, Detection: malicious, Browse
                                                                                                                                IE Cache URL:https://cdn.wavebrowserbase.com/tools/setdf.exe
                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........................<...................P....@..........................@................ .........................................0................ ..........................................................................................text...T:.......<..................`.P`.data...0....P.......@..............@.0..rdata.......`.......B..............@.`@.bss.........p........................`..idata...............R..............@.0..CRT....4............^..............@.0..tls.... ............`..............@.0..rsrc...0............b..............@.0.................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\chr_install_started[1].json
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):47
                                                                                                                                Entropy (8bit):4.724385660004152
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YWQRAW6pcGBHfBgPpeDV+4:YWQmDcGx5gPMg4
                                                                                                                                MD5:92CB62CE3DA0493FA33B171667EE6A4F
                                                                                                                                SHA1:D1B550EB0CEF81449E197483A2E3222034FD3858
                                                                                                                                SHA-256:A6831DE5E94E75ECA826D9CA56D22490E89E563A13092EDF7E80F041255885A8
                                                                                                                                SHA-512:4DFB6C8961D995D2E24250224528684F0F095CAB3B651C97C5304C86AB3A79200A13F583FB3ABA4964EBD68632C149D332E3F8E6C07B21BD11D7392845ED6F06
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"success":true,"groupId":"DWVGIAZkizGEqShMMQ"}
                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\i[1].json
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):48
                                                                                                                                Entropy (8bit):4.756328385912464
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YWQRAW6pcGBHfIH91bDY:YWQmDcGxe1PY
                                                                                                                                MD5:BE68A241A91FAA127B90AE5CFCE4B386
                                                                                                                                SHA1:3FE97ABB70E3F8A18B491E723EB5DD8C138C3E28
                                                                                                                                SHA-256:E99BA2B2C0C366D3EA74AF6E1127D53216B2BB15211781C920B869CD833DD7B6
                                                                                                                                SHA-512:581BAC15E0B20614912F564C9B20FA5D91924D38052975854D037A9BEF582A9584F4B45F126AD42571963CF8293B014F4DF4935B19CE188958C15BA7F65F7E1C
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"success":true,"groupId":"MCUDNvyEKfpQLDpmxRA"}
                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\i[2].json
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):47
                                                                                                                                Entropy (8bit):4.4690665110679815
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YWQRAW6pcGBHfxPNf3qx:YWQmDcGxJPNf3qx
                                                                                                                                MD5:6DA311454F3A0558801934617BFFFBBE
                                                                                                                                SHA1:B9C1B7FFFD76619C656D9B5EE699548207EA0765
                                                                                                                                SHA-256:E086BA050D25924D2BA5116923B1B2370BADAEFE3913EDCD7201F3866CE22084
                                                                                                                                SHA-512:6F933D2465D81F89FF1E4C1D2F2F2332E6AFA11DCE1667090BA57BAD2932EB5CA8CECBBDEA62AC48FB2A28D85440AAAAAC60D4B17163AABBAED2CD26E4555905
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"success":true,"groupId":"tKhcsHkyaoMzpMQOdQ"}
                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\user[1].json
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):689
                                                                                                                                Entropy (8bit):5.125614254588484
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:YW5KNoDgxF4zRiCHXo+i6PUyxJMviF9AIL+pthk2tUzcRPhrGZSJmEY:YEooDNVY+bx6Y9VWptvbrkS5Y
                                                                                                                                MD5:7C421E2CD3FA7F519E8E94B93AB133B2
                                                                                                                                SHA1:1F1BB543722A4BDB2339A669E4E088D82FA6F63D
                                                                                                                                SHA-256:75B3EF948D212E7AE384A3D1A2FBA9E2DC961E3D980339C02F1F3352656695DD
                                                                                                                                SHA-512:46383D8B06798A8977F77A9A99E6BE5FE14B359F0531E55B0B4AE17AB391E4130014D79AE29D5B42F34547DB858292F6351A2008AEF45C3F3460986776A3019F
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"stub":1,"ConversionPixelThrottle":100,"Installed":false,"ntp":"www.mywavehome.net","uc":"20210508","dfn":"Wave Browser","domain":"wavebrowser.co","re_url":"http://","source":"-lp0-bb6-brwsr","user_id":"ff016ddb-5584-4b46-b38e-499f2baf1385","useragent":"BRWSR-GENERIC","adprovider":"appfocus1","implementation_id":"wav","keyword":null,"Branding":"wav","Vertical":"","IpAddress":"50.234.242.107","CampaignId":null,"HasOffersId":null,"AwConversionId":null,"AwAccountNumber":null,"ConversionValue":2.5,"GoogleAnalyticsId":null,"HasOffersTransactionId":null,"ShouldFirePixel":false,"GoogleClickId":null,"seUrl":"https://search.yahoo.com/search?p={searchTerms}","tsj":null,"StubStarted":false}
                                                                                                                                C:\Users\user\AppData\Local\Temp\285f23e8-7e7c-4d04-abcf-3d787156fcc8.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT)
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):454313
                                                                                                                                Entropy (8bit):7.976133773699999
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:/6BaZighEYF+CfxezNlMRtodL89OHuipLnq1VhFc0x:C+iULF+Cx+ModA9OR70X
                                                                                                                                MD5:3EEAEBFF161B504A84D444E59C96A56A
                                                                                                                                SHA1:3189DF17422538A4E89AB01A3D2DCB08DA087B47
                                                                                                                                SHA-256:4ADEBC54EFD188D043F7447E6BED92D115225A9B3E8C13C62618B7A4D9085ED2
                                                                                                                                SHA-512:7720B8E1F83D855C846325FDA4A90C094A5419670534D886D50BF549DADC89E6086F86C5320D5A8286CF8204A54F509977FA4B0179FEE466E29A4CDE632A78C4
                                                                                                                                Malicious:false
                                                                                                                                Preview: ...........Zmw.6..+4.+.+...d...h..........Q.."T.......>..J.ss..,..`f0....7I6W....K.%.u..Yh....7<..wG..w..a...w&.vm....w..)4.n.?U..C6a..5e..u..=z.]I.9Y....Osr...c.....-rM.]Z._...\O"...I2'...Av]...9;c.`.^. H.F. `..M..d4.%^t...?....VB.J(.s.]G77......z.[p.0d..g.....x....?....0..;.<..W+._.\..0..4..{.." .;l.L.......|.&..Z...p...d..}-`.(.......:v[.....%..uY../.d..t~E>..U..A..Oe.0.D..%.Cos.`.n.....`f....$7..[=...C-..?.r)3.3.FP'.u...../?.....$..7;...P-W.4..H.E..Pg..P.*EX8Kq.,..HM.jg%.....".r..F.X....6.v..n...y.%............K.....#]Fl...'{\...8.3.E.5....H..,8F.m*.Pe+.'$.,f.J.q.N.d.@..8N.s.M.?..E..O.}#s.F.^...rv....v.4!IN.n...d..q..].q....$`.?....._H..6...........gE.z....F.L..QQ...,.El.;..R.e..7>.........M.,...Y.K......&..?.8sX.D.5....qm.`.'.)....+...;..@.c.9pKi.....Re&v6R.:m#=..*......\....T.=..U.t.....F ..y.k..b.e...G....x...Zb...3....E.....@...M.|.0.lc...9[...U...9}]...V..U...e.2.4}..6....4.......b.bcV....f.o.}....F..9.......&..Of
                                                                                                                                C:\Users\user\AppData\Local\Temp\2d540507-0df2-4be5-9069-b881ccec6b42.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:very short file (no magic)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:L:L
                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                Malicious:false
                                                                                                                                Preview: .
                                                                                                                                C:\Users\user\AppData\Local\Temp\3124_1281437563\manifest.fingerprint
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):3.9576854161328243
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:ScRrBaRedDdIzDGQxv:ScNBagBIvF
                                                                                                                                MD5:46B4014DA96A0628F0D425B50042B733
                                                                                                                                SHA1:B962A57BA789A1C0209DBF6E3895CC53474B3694
                                                                                                                                SHA-256:FC1ACFE754E1CD5F0DDA24501817D4E903848DB3F00173040C199C0A3AEC3012
                                                                                                                                SHA-512:6A6274C50A87898647B5EAFE1AEEEB4385E4A6852A6831C1401D56D24333FEC89BC4221D760A3DFFC707C741AB92CBD0144492B097A61ECD961EF32948B3FC86
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1.932274d0ca4e72069f100eb38780d61068f814cda93fcc5b9f7f437b09501859
                                                                                                                                C:\Users\user\AppData\Local\Temp\3124_1822817589\manifest.fingerprint
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):3.8373939835995237
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SRIhS+U0qVQBTdFOn92KeHKvS:S+3iUTdF+fecS
                                                                                                                                MD5:5BEB41D83DCF7FC38E9BDE758E373F3C
                                                                                                                                SHA1:E0A0ECAF9388DA64428E951F84F4A00A4ADE9AF6
                                                                                                                                SHA-256:06272F1CB492E4F5FEEE5BB621F20350938B3F6B7BD1F7EDCB81B853AA4EFBCC
                                                                                                                                SHA-512:1A3A0B32399321BE9657782B0271CFF2F926F7D53B25B5B6FBD233D409714A4462D20A3B181DCB894430AEE1EA986573C9730C3630899165FC1F329C8991BE99
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1.490d4b15658ba181a58305cc20a005d5c820f7fd55399c997299a9e1bb6c8597
                                                                                                                                C:\Users\user\AppData\Local\Temp\3124_1864179955\manifest.fingerprint
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):3.9337846504774268
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SR6VSfS5hHXE2fUGHnDyZEon:SE5ienDyZEo
                                                                                                                                MD5:AABA0CA80A4E0A9430CB364BAF2D7359
                                                                                                                                SHA1:B79DCAFB3EFB0566CD7A5B3A2C128FE5DF933C0A
                                                                                                                                SHA-256:A6AC0B6539B193CB04A4AD7C2B8FEDDCB16F664662FB5904B8EF45D369F81BE3
                                                                                                                                SHA-512:D0E103DEE0BF2DDE816F87168B8AF7C4BE2C2A049C4EA5CB8B2FA035E0A091A28A13D758BAE8CF4A7327D7103387C1548B308C328C84ABFD9062EA502EFEA75F
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1.478aa915e78878e332a0b4bb4d2a6fb67ff1c7f7b62fe906f47095ba5ae112d0
                                                                                                                                C:\Users\user\AppData\Local\Temp\3124_281591937\manifest.fingerprint
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):3.9570514164363635
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SVCBGERJd9WaHpYx4eiXoA:SVCwERJdVMiXd
                                                                                                                                MD5:C6ABF42CB5AF869629971C2E42A87FD5
                                                                                                                                SHA1:6EB0FAE28D9466E76FA12E31FE6CDADD3ACCE4D1
                                                                                                                                SHA-256:D281AFDA759075F4CB7D7CEEC4A3CB2AF135213B4D691F27090E13F238486AD1
                                                                                                                                SHA-512:EDDF7E4883E82718743C589E8F2E48BEAD948428E730231FEFADAD380853343332BC56C9DC61C963B3F537CD4865B06FF330CEF012B152CEA35F8A0AA2C7B56D
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1.fd515ec0dc30d25a09641b8b83729234bc50f4511e35ce17d24fd996252eaace
                                                                                                                                C:\Users\user\AppData\Local\Temp\3124_289367033\manifest.fingerprint
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):3.893948431036658
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SVbHhID/aE7RR8JIKLEXxXTQ9gG:SDI77q9wJygG
                                                                                                                                MD5:0B46A559724C0403EF7FB286B713EC99
                                                                                                                                SHA1:D7EBD7D59199305F13474C8E0E18DA72E6373148
                                                                                                                                SHA-256:B71EC26B0F0FE87A91C47A91B6AFB5C2729478C83337D141FC136C9C02CC6B7D
                                                                                                                                SHA-512:5E7F535A3A62EFFB329A94FDE728DAC38A5D26B91B6E225F33716970CD06CAAF00A6D90E967793A570776F0EB60F0C221A683F45E778C87ABE647CD1E35B1A43
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1.0727b38159b38ffa3633510444ece15c86417962e8cac59c59002f13b50239ac
                                                                                                                                C:\Users\user\AppData\Local\Temp\3124_379039305\manifest.fingerprint
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):3.9477608398895883
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SR8nWBwyiZ4cTcBHXEW03FHxOdP9:SKWBwygRTcB3ErFEdP9
                                                                                                                                MD5:6621C9C22B00C50DCB2D63A04D0265A8
                                                                                                                                SHA1:4453A50F458E6875296FDD2FF291895F0A5CFB58
                                                                                                                                SHA-256:C1667EA4E14E6B62AB185C030302F7A3CD097E7D56E9485742BF08F4F705D497
                                                                                                                                SHA-512:AEA5BB0287ECB8534FB3AFC6AC105F2920C6CAC09A58CECC9FF577F447354841E3E9111898FDC76827BF194A29A3F5B5892A16F2607FAA536156F75020F5F3FC
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1.413bba9333d187fb7dd62ad4c3600796acaf8b2e5dc1a3980e755b9e128833a1
                                                                                                                                C:\Users\user\AppData\Local\Temp\3124_528200686\manifest.fingerprint
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):3.947760839889588
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:StAFP8Udw8QAlB9DNVDWfmcTW:StUkErnNIvW
                                                                                                                                MD5:45E817C30EDB982C5B69E74F9CD504B9
                                                                                                                                SHA1:554985AAC4C36B0CFC23067E747AE0B025EC7841
                                                                                                                                SHA-256:62E9273140969E21CC9FA465142A750A0B65B4CAB60133A9AA38083B2F096451
                                                                                                                                SHA-512:D7BD29B01172850D7AE176325B0C1542637AF2427E588AB26931EE9AA9EB7B29E536EC60B624A5114F03F9BF67F6F067CF3B9477417AB96835199CF10CDE17E0
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1.bbaae325b795d8fb18438c99e95ed57245f505cfd524b708bd663880c244d963
                                                                                                                                C:\Users\user\AppData\Local\Temp\3124_630256060\manifest.fingerprint
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):3.9669759926795995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SfvHUTa8URTTH/BXDj6:SXD3TfB36
                                                                                                                                MD5:E3EDA33A5C956F4FC9C5BBD91FF10252
                                                                                                                                SHA1:182B989E299A3EC306622A9DD45C3B74A4DF6077
                                                                                                                                SHA-256:6D7A462B703F1617286B65BFE0116F267328BEFC379812BCE774D8C640289647
                                                                                                                                SHA-512:A49FF4979FEC3512C44899840CCF8D112806330C93812C515F09953B9B6DBA6B1DAB1828382D634235CF23E093C983AEFA860B7A75FDCB5F3F98DD928D4F47D7
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1.d730fdd6875bfda19ae43c639e89fe6c24e48b53ec4f466b1d7de2001f97e03c
                                                                                                                                C:\Users\user\AppData\Local\Temp\3124_652553750\manifest.fingerprint
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):3.804943840416549
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SSlSf7WEinx/JXVId3VxU:SSl9hFgjU
                                                                                                                                MD5:55B444FDDE72163407F4D74649A3B408
                                                                                                                                SHA1:3F6E5860634A9046C7BB5551DDFAF20D9DCB3860
                                                                                                                                SHA-256:EDB55F2F05A6F02AB2BF5C78AA4F261155A514D8D178C0B7E698F589F4381349
                                                                                                                                SHA-512:6A0EF980142D02EB92996CE37FA7749ACC4752674453D10A6D69BE9B96FFF4F3F4FA5DAAC2641D49AC9E40521DE02479D71BB7C11CDFC3D2844C8E206E380E48
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1.70497f45af368f6d591eb9b93a097b7b56821b0770ee00f04b2f5901487a0421
                                                                                                                                C:\Users\user\AppData\Local\Temp\3124_696802910\manifest.fingerprint
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):3.89429824295036
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SRwGXyUtz24TSXhV6DDt5WBG9EBn:SGGXyA5kDoDt5WwaBn
                                                                                                                                MD5:7FB6C0307DFC7235990A87216D6EFE79
                                                                                                                                SHA1:9C86024DE6EE647227E73C5905468DB9C31D8447
                                                                                                                                SHA-256:F01B98701AE70087F82AAC256AB3ECFB736F4865B7DF915051C7D5B1C51BA78E
                                                                                                                                SHA-512:AC7106F2503DB666C4B3A382587C9DAE424CC5692D75E555D1F6BC0E4F4B3A360B82C1C356D06E4F607EA40206699191F5F206979E67B9614F1DE2073D5B0E40
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1.4dcc255c0d82123c9c4251bb453165672ea0458f0379f3a7a534dc2a666d7c6d
                                                                                                                                C:\Users\user\AppData\Local\Temp\3124_949570790\manifest.fingerprint
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):3.866533712632772
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SpUCQEd2dq8ebEJW2GnnHR:SXQ5Y88EJeR
                                                                                                                                MD5:423CB83A2A3B602B0AA82B51B3DA2869
                                                                                                                                SHA1:58BC924AF90A89CE87807919F228FE6C915AD854
                                                                                                                                SHA-256:0047059C732D70AF8C2F407089237F745838A0FE4F75710ABF1E669B81243E9C
                                                                                                                                SHA-512:F80E9B5D544894A667F74CFD0A4D784311299DB080CA6793AABD93B95CF1E2870F74AD38A6386D862580220047F828457240577335C565B7F38B0C6677811660
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1.ffd1d2d75a8183b0a1081bd03a7ce1d140fded7a9fb52cf3ae864cd4d408ceb4
                                                                                                                                C:\Users\user\AppData\Local\Temp\3124_974187129\manifest.fingerprint
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):3.8930693175496365
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SUnVaQhScJ1ZQAQcISUaHt/QdTgdL:SUV4cJ1ZVQcISUu/gcL
                                                                                                                                MD5:F59ECC2CE0B171DEF3F23762AB413CC0
                                                                                                                                SHA1:9A6FC649656C9E109C29092B826BF95A786B7171
                                                                                                                                SHA-256:AD708E42FDCD11998DDBBBA651EBE1F7B520168A2DD8EACE1DDE49AAB954FF32
                                                                                                                                SHA-512:60CA66134171A1F990762561EDA12D6BB1693D699D2FEF2B0C705C7A9B26105E19BCE341914AB07E63CEAACEC6E2B5ABF5BC1BAE75837DD40C66B650BB3F3B2C
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1.1f2c1b01f5f8279f0b0acd2ee595877a0e3011fb0b50aa49a3873836cdb008c9
                                                                                                                                C:\Users\user\AppData\Local\Temp\3124_996831261\manifest.fingerprint
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):3.9174578095865584
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SQWAh5QEE2aEEQYVBKLEGinzdERp:SQWAhrDBCbdM
                                                                                                                                MD5:FF12BCFF02F0D46EBF1498C6BE7E1D77
                                                                                                                                SHA1:B118A42DA474D6EBEA1E16FD5CD3824DA09E639B
                                                                                                                                SHA-256:ABCD9E5CCBA18A104FC770A4E45EB68AC1D3964EDB956C02FD9F4CB12CC299FD
                                                                                                                                SHA-512:7BBE7DD951875541395F750184B19354DEB45B4CBC06B0082CA6EE0F2B9A3A15939C47C731C70A57F5AF686F5DC92F80E7F8FB1A6BD238558FEB348DF3104499
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1.52c269034aa55a52db458483ff6bc68c526a0d2fc6bac9693024eeba4d79d33f
                                                                                                                                C:\Users\user\AppData\Local\Temp\3149987b-30cb-4bf0-97da-71a95ee5e048.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:very short file (no magic)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:L:L
                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                Malicious:false
                                                                                                                                Preview: .
                                                                                                                                C:\Users\user\AppData\Local\Temp\af85ff68-db96-4195-b531-f1a4aee5bead.tmp
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):227
                                                                                                                                Entropy (8bit):4.880952533617069
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:T0PavoiwA0Pavoi3M0PavoieE0PavoiA0Pavoiv:gygi8ygi3Hygiefygi7ygiv
                                                                                                                                MD5:E7366497401E2D965B5AAB7A7C0935D6
                                                                                                                                SHA1:C164A23F5678165415822F774676FE80DE4D91BD
                                                                                                                                SHA-256:12D5C5A84DFB56D04B3D0278F21D04EE0ECB68612437FE0BCD9434F56B4B72D6
                                                                                                                                SHA-512:BCF247E27FC179429BC3ECACB8EB477082DAA841C588F8299FDFC00EAE30C2017DCD1164E2E845E5F6AFB9D15C75915BDC3754D00CBEA305CE47A218AF557B89
                                                                                                                                Malicious:false
                                                                                                                                Preview: .htm, WaveHTMLDoc.6YKVKEYYAC6CXQJSYCCSEWJ2MU..html, WaveHTMLDoc.6YKVKEYYAC6CXQJSYCCSEWJ2MU.http, WaveHTMLDoc.6YKVKEYYAC6CXQJSYCCSEWJ2MU.https, WaveHTMLDoc.6YKVKEYYAC6CXQJSYCCSEWJ2MU..pdf, WaveHTMLDoc.6YKVKEYYAC6CXQJSYCCSEWJ2MU.
                                                                                                                                C:\Users\user\AppData\Local\Temp\c6c0d1bd-1fd0-47af-8ba7-e51a4c50b20d.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT)
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):28591
                                                                                                                                Entropy (8bit):7.990723999928585
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:384:SU7ZPeF1oMYG5wy59NjS5IFuJTyR5NYgJ0CDkATCVl2QmeJ6FfL3JgUrqaO/8dOO:H7peFeCRZSahf74QQefLZLj
                                                                                                                                MD5:5AFE659942D1DC7F10AF0ECFF8CB76EC
                                                                                                                                SHA1:83690338C85EFB018F0B9F19C89A6729C7B157EE
                                                                                                                                SHA-256:49C0778129C36248B346E4E52C25BD0A282A7FC52CA9A05AAA6AB8E0FA77431C
                                                                                                                                SHA-512:99D47196F066637E7D5623FF8C165C5474D85D3FB6A143B05539766A46AF1B43D9D46CCB24D89DA6B831E5F2F6C44F20BD08F6D4A159EBB20355985EA8B92FAE
                                                                                                                                Malicious:false
                                                                                                                                Preview: ...........Zms.6..._..p..[.(.b[...M....N{..t ...S.......v...H.q.g:....]...p..6I8_d...C.\p.X$.2.p.g.8I}8.".D)$<..O...}.J9.3..a.i.'...x.....5O...x......I.M.!.'\.l.2.0.cN.fq....\......7..,......>.p...w&.KS.......(O.V>......O.r..V~J.`....U(..Y..MIy..w..g0e......D.,L..y..N.+..._....O.h.]...V....r................O.|.:....Li..>COy......N.h.......R....Q%.,Xr.y...G8=.A....!8(..L....c....sA....t.Vl:...v...G;...^.l...#.t.>...k..d..kr...B......Pb.0*..!..;9.....:~....j;....j.*O..!B......?....^.]....;...[.g.B...%..'.7;.9.>..gP. p8...:.5l.Y.....Jp..R,.?..b..8O......h.X(..G.).Cz.C..%....x.ET.....AEi.../..0.. ....k.*t...wl..e...H.i.F.....?.....z...?..........(../.O..R.?.4..7...j ..Q.....l..ob!..A..j...@..!).....K...MW.U.N.......W..Bh'8.'.y....Y.[o...PI..W.*...i...r.e..=.k^.WC..Uy.j..687^.z.#u5.4O...........-j.j3..L.1..F...8.......@l.9.c.aGC.R.&..j.Q-av?...[4.E..T8....u..+9.<.n.Qw.D..N..S..3.D...... .%C.j.7.Y.s(.0wq.ZI.#''#..[K.GJ ....4.....?
                                                                                                                                C:\Users\user\AppData\Local\Temp\e8d39b62-cba3-48c4-97e0-c72ffd93b462.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:very short file (no magic)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:L:L
                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                Malicious:false
                                                                                                                                Preview: .
                                                                                                                                C:\Users\user\AppData\Local\Temp\nseBA51.tmp\Info.rtf
                                                                                                                                Process:C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe
                                                                                                                                File Type:Rich Text Format data, version 1, ANSI
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3920
                                                                                                                                Entropy (8bit):4.630636970300866
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:MoVfRv9QtgFf6anEOOiKibEZO7wsn7cLtxy:nVZvKgFyrO6O7PnMxy
                                                                                                                                MD5:A1CF3C484B3F7405E340C0070DB49CCC
                                                                                                                                SHA1:9FAF5AA96023A9491CBDADAA97E23267425BE8DD
                                                                                                                                SHA-256:043B85DF53C2CACA294621A20F9550386FBB6CBE8967DFB034135E086ACBDA7E
                                                                                                                                SHA-512:0557B2CF9B7C3A986017F05A151E0408D9AAAAD7556BB1670D551B978744276F598CB8AABA0776B32AE8B987C70C28565AE41EA1D76BF377BDEBE34AB81DF56E
                                                                                                                                Malicious:false
                                                                                                                                Preview: {\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033\deflangfe1033{\fonttbl{\f0\froman\fprq2\fcharset0 Times New Roman;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}{\*\mmathPr\mdispDef1\mwrapIndent1440 }\viewkind4\uc1 ..\pard\sa200\sl276\slmult1\kerning1\f0\fs22 Easily transition from your current default browser by importing all of your existing settings. This can be opted out of from this installer screen if you prefer a fresh installation.\par..You acknowledge that Wave Browser offers multiple features that utilize the extension platform. These features are standard when the browser is installed and cannot be removed. More information about these features can be found here. {{\field{\*\fldinst{HYPERLINK https://wavebrowser.co/about/ }}{\fldrslt{https://wavebrowser.co/about/\ul0\cf0}}}}\f0\fs22.\line..\line \bullet The HTTPS Checker informs you that a website is insecure and a potential threat, giving you the option to navigate away from the website. \l
                                                                                                                                C:\Users\user\AppData\Local\Temp\nseBA51.tmp\System.dll
                                                                                                                                Process:C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe
                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20136
                                                                                                                                Entropy (8bit):6.83048757121425
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:n7Vxr8IgLgi3sVc4uNGwDGPApGhGAp9E+88ZpHOoR:hxr8bL3pDGPAGp9E+8iROA
                                                                                                                                MD5:69759B664D6283A5CDC8E492D2C95527
                                                                                                                                SHA1:353BCCD6307381744B23248D733F0FA5A0B63C96
                                                                                                                                SHA-256:388F5F6D0C17BAA0731A917FEE54849075CB03B33E3933A02607A87394C885A3
                                                                                                                                SHA-512:778DF039F7F32984FB09616D1ECE429773A4A3693CFD21B2F2D6F20755C8C33DC2084FD4649B425825576605F034B986E16BFA61A215971599C9180FCF0C392E
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: Wave Browser_cg5vc6cx_.exe, Detection: malicious, Browse
                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L....~.\...........!..... ...........(.......0...............................`......@.....@..........................2.......0..P........................ ...P.......................................................0..X............................text...O........ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\Temp\nseBA51.tmp\inetc.dll
                                                                                                                                Process:C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe
                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):44712
                                                                                                                                Entropy (8bit):5.594595277908697
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:lFhctuggHZ7KQafLPvjZkDGGNp9E+8iROD:lFagggHFnajjZWNQ+8iAD
                                                                                                                                MD5:AD8CC9EC817A72A8B61E4299ED951006
                                                                                                                                SHA1:B749622C7D065DA97D38B790E838C5352DFC25B6
                                                                                                                                SHA-256:40F4A047DBB37A0EF287947AA3969ABB0E955E113A0637D57DD33C8CB92DEB10
                                                                                                                                SHA-512:041B0748C517D94AC4043886DFE385E4AD77D5F4BCBB9FB00CDE98C204AC1EA96278A1F7AFB26028F048080CBF1E5428E981DCF2437FCBDF795A99E87333D792
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: Wave Browser_cg5vc6cx_.exe, Detection: malicious, Browse
                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........&..H..H..H...I..H..I...H.}.M..H.}.L..H.}.H..H.}....H.}.J..H.Rich.H.........PE..L...3p._...........!.....R...x...............p......................................R.....@.........................0u......,...d.......`................ ......L....s..8...............................................,............................text...gQ.......R.................. ..`.rdata.......p.......V..............@..@.data...dI...........`..............@....idata...............j..............@..@.rsrc...`............v..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\Temp\nseBA51.tmp\nsDialogs.dll
                                                                                                                                Process:C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe
                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):18088
                                                                                                                                Entropy (8bit):6.5769471310427665
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:sZg7+lkpxZdpLHzNGwDGrZGhGAp9E+88ZpHOGBb:N+lkp3DHRDGr2p9E+8iRO6
                                                                                                                                MD5:22380A966677B56939B0B53250BDCAD0
                                                                                                                                SHA1:8C45A0E779220670E7E338930BC27F32F5908F4F
                                                                                                                                SHA-256:7B8FF30894A277616D34A1036521D213449F0D73945F89C99CF866143AB45AA8
                                                                                                                                SHA-512:B8C184CF342DB193A43D891D99D68E56FF95FA05529F8664987C81E4EF517B25DFE005EE94CB8E9045CE0D09B4E6EB4627C335EF0D5BB6D810BB6B6DDDC24771
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: Wave Browser_cg5vc6cx_.exe, Detection: malicious, Browse
                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L....~.\...........!......... ......Y........0............................................@..........................6..k....0.......`...............&... ...p.......................................................0...............................text............................... ..`.rdata..{....0......................@..@.data........@......................@....rsrc........`....... ..............@..@.reloc..t....p......."..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\Temp\nseBA51.tmp\nsResize.dll
                                                                                                                                Process:C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe
                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12968
                                                                                                                                Entropy (8bit):6.9803290333669095
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:er05zOHAA1xZNGwDGuI6GhGAp9E+88ZpHO9w:zOHAA1xrDGxZp9E+8iROO
                                                                                                                                MD5:F1577DDC4395D78EEE5BC6C0469735BA
                                                                                                                                SHA1:450B40F748FE527CC1A8822C09907804B2D2A8F6
                                                                                                                                SHA-256:FFFB1F5C017079A20DA15057BB9FC4CC91839B4A05A9C928F63C6800E9816F4A
                                                                                                                                SHA-512:C02503918A4D70B8D45D6C02023F8A1BA96E402F10F7B5A5518B68B76E8960F8F80FBF3326049070E87D67689C4BE821F53E596BAE125B5ACAA95B484D0B9191
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(uY.F&Y.F&Y.F&Y.G&V.F&...&\.F&..v&X.F&.p.&X.F&.p.&X.F&.p.&X.F&.p.&X.F&RichY.F&........................PE..L....iQ...........!.............`..pu...p...........................................B....@.........................,.......`...........`................ .........................................................................................UPX0.....`..............................UPX1.........p......................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................................................................3.07.UPX!....
                                                                                                                                C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exe
                                                                                                                                Process:C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe
                                                                                                                                File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):69288
                                                                                                                                Entropy (8bit):5.751964459175197
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:PajGavNHz6SkeWWHzkt7E4BIyryrqXXS2MgTd0ItBaJDGhh8p9E+8iRO2e:PFaJz6OWWHzSw4TyrGMgvauh8Q+8iA2e
                                                                                                                                MD5:6573AEE829B967E22C3B984DF199250B
                                                                                                                                SHA1:2885B81D07E52696B9651156C839B2F18D0671AC
                                                                                                                                SHA-256:CE61C53616BC3281873E887BCB6A21369BEE51CFFD4E4CEF8F8C13CF24110C60
                                                                                                                                SHA-512:04AFE2C562D5C0A99565C4791F4B1316340E6BCAF38D6AFA94B11C9C856934C930CAE990A20E9BDF79E8A4004E303FD30D6F35735361E9CF666CDBA59FE9D195
                                                                                                                                Malicious:true
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: Metadefender, Detection: 8%, Browse
                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........................<...................P....@..........................@................ .........................................0................ ..........................................................................................text...T:.......<..................`.P`.data...0....P.......@..............@.0..rdata.......`.......B..............@.`@.bss.........p........................`..idata...............R..............@.0..CRT....4............^..............@.0..tls.... ............`..............@.0..rsrc...0............b..............@.0.................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                Process:C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe
                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2928728
                                                                                                                                Entropy (8bit):6.51338319542666
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:8nKzAq2/iBnD/tMA9XoAKrXmRT7vQAhVbt4ySEaCUDS83z+oydgdT0aB:8KUE1MAPpLhEl+oyHu
                                                                                                                                MD5:C0364BBC1A78CE97482F4A0B0DDBAD08
                                                                                                                                SHA1:544C51ABD209A91E72BB4E61660A457209C1EC70
                                                                                                                                SHA-256:2212C7EE6FA09FB13664E2D3A511184B13D45D2C40CBA3B3881AE83CEEADF398
                                                                                                                                SHA-512:CE9D4AA8EA9A07E3E0343AAC78849B5331DFA7468AB34C3B886B57FE74299A7BB5398EDC43042EA3693E6C28E1689EC5681510A97F0AF5486A6C2C066F2297BA
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....iE`.........."................. ..........@..............................-.....S.-...`..........................................m&.R....n&.h.....).p....@(.......,.X....p-..%...Q&.....................0P&.(...P.$.0...........p{&.....(m&.@....................text............................... ..`.rdata...h.......j..................@..@.data........p'..B...^'.............@....pdata.......@(.......'.............@..@.00cfg..(....0).......(.............@..@.gehcont<....@).......(.............@..@.retplne$....P).......(..................tls....1....`).......(.............@...CPADinfo8....p).......(.............@..._RDATA........).......(.............@..@.rsrc...p.....).......(.............@..@.reloc...%...p-..&...n,.............@..B........................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\Temp\nseBA51.tmp\wavebrowser.packed.7z
                                                                                                                                Process:C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe
                                                                                                                                File Type:7-zip archive data, version 0.4
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):63210152
                                                                                                                                Entropy (8bit):7.999997108676812
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:1572864:SrM2qXwA5wzqXdOJ/zRAVAwef8XkJ8eHPKUsU:SuXwA5RdcraVbX7Ev
                                                                                                                                MD5:E852C876CCC96F2C713AD57DC891FB2A
                                                                                                                                SHA1:0F3D0DD39FD74DA35A9838A590304976D009FDDB
                                                                                                                                SHA-256:99F2CFCDA23F8177FDB728896FDF6F20015A10620B3F7B1A76F11EA5E78EF254
                                                                                                                                SHA-512:62F0D76BC2518DB803DD1B4A08287101CF03594DAC204688C7D1A2660EF47CE01EC83964532A14EA9551C28198A5C2B382C29B83C43B725B1A496BE2D375249E
                                                                                                                                Malicious:false
                                                                                                                                Preview: 7z..'...w..................).{......8%D..]..`...`....U-...S[.y0../..s...:$.)....w.V.d.|4Z....^{..=G...z.....#..........Sj...U..c...t.*.t....<.$*tq..aE;...(..5......J...,....19m..g|M..&.kBg.OA.......vi..C..{.(....F.;><U1....YMk..r..{;2.._...a..N.V...N...0{R....U#.'..C^..F....l..h;.mFm...vz...(...'r...8\..'`/...=!.-........<g.O...qT`..iS...U...q..Zap....c>..i?BrM.!..f.x}...Q.2. ......q....q......K..;.Q...~...8.u:..)...Y.^..=tQ....Q..)..X.8. .Gg../.....Q.._..n..BO.A.<V;.t.iQ.o.....&....v...&..$...*.>...w....l..T.F>.....u.{..g."..e4..o..!.......6q.D3s.x.....f.f....*.[...I.C.<.4.$;..J......k...D..M{.O4.._..VD.....Q...........$....`VL....V.Lg..2r6...[.>...L1^.MBu.../.K..R.f.8BsV..M..!..$..g..a.9....T...Q..V.,p.W._...Oz.3".u.R...WI......|{...akS...lBve\\.+p.<.....I.SL.;Ji.LFp....V.:N_.a.e.....,K..G...<..O\.jY.R,R....d.......qH..yq}{?H...{...>.;..Q.....y_.'.-V.+.,..d...-..p<.....5..F.........}..=..$......o..O?6...x..<j.J.d...5....j.t...d...h...[.B..o.C
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_1413903802\CRX_INSTALL\img\wav\icon128.png
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10598
                                                                                                                                Entropy (8bit):7.937320850462636
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:3iFYFsIrBAcfJLMKpUtqc9DI6tHkSfHMMyX0KrYnLvXO2MrX0oeSx/vXuA:IYFsIV3BLMKaqcxI+lfByiTO2MT0DYvF
                                                                                                                                MD5:D6A079AC7BC5FC7DDC4EC31929791213
                                                                                                                                SHA1:B9C1D2B3754AF6AD75DAB4FCF47462A19FEF86E3
                                                                                                                                SHA-256:6560EA1BF9A12742EDED10160BD6C009145C55C706645E623BCF9C016419C009
                                                                                                                                SHA-512:A7D7B892C668CCFD6FB30B983AFDDEAA2213AF0075012101D781CB8D43928AD610F3CAA316BD6CBFE6A55B9BA2DC9213544CEE3517567746395FBEF96F0D0E86
                                                                                                                                Malicious:false
                                                                                                                                Preview: .PNG........IHDR..............>a... .IDATx..}y.]Gy...{.7u....N......ON8...0.Ild...cb2I.....0d;..$...d.L......1F.&,6.ma...Z......^^...o...}.u..~..e....u...~..W_..~&?.Bk}.....t.k.._....r..D.#.u..6....ZAk..w..`.fK..K)...8+.<..x.0..!.'&&.....Z.i..z.yM.A.[..j".r...X....V..Y)h..J......3e.....4..8.i>o..>).."..={j....s......p...A.....JJc.YCk....k.B...}..<.H..DT..tzt,...83.m?f...a|...~v.^..e]....nu........_k.....T...jB.~......ja.=m. ....)<...9"..8.......J..O....ycK.u.....O^m........7\(.A....P...5{..f......]@...J.Bt.@......9jY.=R....C..X.W.....x.9...*.._[........D.`.....;.].....F..4....<..>.<}.j..W..$.......Y....3@....q]..m..7../v..........l.bYC..i..[...M...plH.4..@{h.....$..)`t.r..c.<L.aJ.S......A .....3.-..343|..k..I..........1.<l...h....=P..t.(_h;..m..OOO............[n..0..a.+..aI...`....N.1.,Z....8.....m.....^6..#.C.q...n1X1X3.. ......D.0.....h......y.....j.;.O.m.O...t'y....\...m.....?YM}....s.-W.c~....N.....@......6.G}..x.a.C58..[. ..A.H..E.zr.
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_1413903802\CRX_INSTALL\img\wav\icon16.png
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):751
                                                                                                                                Entropy (8bit):7.638010217040916
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7NsDrF/CY695/HwQB98JArBKcJq4okabipfvgfhlzvuk9tnbLGtTMwIE+pgU8:1D4j95FBWmrtkipf4Hpn3GtTfug7
                                                                                                                                MD5:661D7C67BE028B650BC5B894FEE1220C
                                                                                                                                SHA1:05137E849D0F55F6920AD3D88390A1B2F306BB1F
                                                                                                                                SHA-256:A149990239189F32E08BB19F1D2137B12D35EA4FA2CB20FD6FFCBBED3DA54E8E
                                                                                                                                SHA-512:06DBDD8CBD80B7B00F76A02678A892F41A52C0397EC3F799A0EF4DABF9AD1103DDD032BDC852712CE1A37F38B1072C7112A3E710491C08D539D092779C84EBCC
                                                                                                                                Malicious:false
                                                                                                                                Preview: .PNG........IHDR................a....IDAT8...MhTW...s.{.L2NfBb...6.8AE.Z..,]Z.. QDEW.F...B.P.+-..T...B)FCE.iJ4A!..D.4.$........I.V)..o.....)./...a].g...........f./.....+j.'N.Ot....^n.:....{6G....5..+F./..?g2......s...k...Y.....$.@}...........^.(......l.Mm.:PH.w..Ah@C0.T!.`.....[......<....TJ....z.k..h."..fqc.T...7.l.....Rg.~...F....QR9..m)...)...wv..o.a'........b:.]4Oc.)$Mn..c.+P..... %.....K..e.......i..[I0...ab......e.._Ay.....|.:[..%).P..k..-...._S(k....x.W.......z...c.....e..$.-t.p..X:..j"A.../..~..i.*..w>..."4.0T...U1Rn..R4.-./..|V|..?.....6....].3H#...O.S.-.......7|?8t..[....C..7..i.v...Z.x.;f..q..ul.._8....RF....T..@|..+.vB[ ."L.p../.v...Vx..=....}.?.[kZ.Z....p.+X............._.JTVG.....IEND.B`.
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_1413903802\CRX_INSTALL\img\wav\icon16_disabled.png
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):760
                                                                                                                                Entropy (8bit):7.608773467277035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7RX1TuTVybw2iVlH//kBAaUg7gmCipkl6vkPq0vFZAPIUuhA+A7N:GFPwhH3k+CFhg6kPLv/APIUuhA/7N
                                                                                                                                MD5:A902B117D19F517DCCB378597FA1391C
                                                                                                                                SHA1:F3A622E821DE2CFCE7ED9C478614B310D6EC3D36
                                                                                                                                SHA-256:73C909C237815873EDDFE858509F38B978337EE2ED8ECAEE7DC002962F807D5B
                                                                                                                                SHA-512:24C42DE5B1AAED3BF88C6DBB8AA0AA82CA483CF00F588C4EBAFA4E84C73C2F7BF128EC8A23146FF7F0FE3617DFE15345F0E0113F5C29C6BB9AB8B591E78232C5
                                                                                                                                Malicious:false
                                                                                                                                Preview: .PNG........IHDR................a....IDAT8.}..o[e........s.-...I/.R..E..T...R.X...X....g Tm#...n.RAEd"Y:......R..]...9...se.J..L..<?=..h......t.i..........f.;.q~\^^....^..#.2.....s......].]...|.'.c.(.{.....[.R.v.R.....}...E.|...M.`.8.I...00..|>...vsnnnr_.j..z..C..&?m...V..R.!.q..i....8....6...,.......t.^>....z..z..@..$I.R...a...q..Oz~..0-........[.=F.1..r9.."RJ.4...<.0BJ.....(.......&)RI..p.#G..v{..CZ.Z.z=..(....)...v...a 5..48w.eN.}......z.4M.4.!.B.....A..+~o.9s....8..M.;D)E...v\L.DJ...A.GQto.Ry..w.7.../.&NR...M./.H)!.,.-.N.soaaas..H........R.mL.e...2S.0m..D......?..O.....%%..N.........i.a....:..<..j..@...u......z....!.D..a.<i<amu..Z.....>...K.\.e......-..`...[.|.rWJ.6.......{E'w..j.K.,UVWWg.....j.....7....0.-..$.H....IEND.B`.
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_1413903802\CRX_INSTALL\img\wav\icon48.png
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3081
                                                                                                                                Entropy (8bit):7.923050047505034
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Zvs2swmf2lXwZqEhqrTcLbGN9HJW3blnUwV0a7K7nqxKHqbX4GcabfBnjygvZXMq:ZUFjf2lO5hq/ceN5+JN0BAo6BnRBXE7A
                                                                                                                                MD5:31E36F83996AEDF1231FFE8CE78B2CA8
                                                                                                                                SHA1:29DD444788D944FCCDA7C969D072B20330B9C44D
                                                                                                                                SHA-256:B3800337F97F637E4B3596AA0B57EFA5F59148C47A0C570F45D0E5065C983962
                                                                                                                                SHA-512:0401E96B3EE40517332A5B1601D7C605E24ADE1AE58E0980533DA0ADC4477C44A8EAB86335FA00B84D7AC0510216DE0AB68D925401A407C7C480B54F470144F1
                                                                                                                                Malicious:false
                                                                                                                                Preview: .PNG........IHDR...0...0.....W.......IDATh..i...y...9.r..<^0.@.C.L.i ...S......B[..V......R..U.J| ..iD..V4-&....J1v.R..ol...d....{V.r.w9O?.;wv.x.|.z.3..=.{..g?....!W..?}.5....k.._Jj...JyKR.m...5...S'Opqp.h.o....H...c.}OU..?.~.j..V......ma~.N._...O...R...%.T.....AG.).Y..8..H*;.5H x...u.!........R,+......|..<?x4.~{X..B5.H...m}.!l.%.."^..x).......A(..&.yL...].%.c.~V.~h.b...4M_9y.d..xh..B......0.l.l.p...<B.....9.}./..Ip..)N..s....[!..0.k.U......!C.rL.W..e.B..H.....B.....\..&..n....a._.An..M.&"I.jqLm.F...p.....qpe0.g.D......>.r.....I&.<...B....r.....b..:p.r..r..;rd..{..&....t...g...Tm.K..&kE.q.(Mp(PW.H..*@2s.)D.R...e...R....q.%.......G...r.V..":..&.Q.T......+.e"`.S..T.-).....T<.."2.........W=u|..A{..6..U.`]xk..@.Cns..*.|j....x..].ve./.<8.e.{.vL..Q.$Y].X.!..T..;..o....^.T.|...;v..8..T.....~d.X..o3......qU0.I.%...j......L.a.-1.........4.....7....._....~.....;.....jM.Cs......a.2JJ...}9...D..2l..ajc.=.w3i.{...CR.......%.LaX#kb+a..4.w..f...h......c.-...S....}.
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_1413903802\CRX_INSTALL\manifest.json
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):984
                                                                                                                                Entropy (8bit):4.490627444644874
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:bClT2Hv1EM+Gx458l8Z7UVZZLHdLMOF3Wa2UQK:CCHdEMf88l8ZYrTWaR
                                                                                                                                MD5:C6B6EAC0129964EE4EB2731324F5A277
                                                                                                                                SHA1:4083AC6CB9AF08A6BE9993D0A633BF2EA92311A9
                                                                                                                                SHA-256:C6124D23363FF18CC7ECE6ABFD359BDF3D8D3D44354D148FDD0A77DCB1F220CE
                                                                                                                                SHA-512:F9EB4CA78DB8736DB05F49740FD07DD1FD68B34E0EE71B7FB64E9614D5E8E0E2F943E064CBC54808B249E3DE536B10AEC39D6D5BA23F5D0BDBAE0DB7E6EF6676
                                                                                                                                Malicious:false
                                                                                                                                Preview: {. "manifest_version": 2,. "name": "HTTPS Checker",. "short_name": "httpschecker",. "description": "Warn about insecure and malicious sites.",. "version": "1.0.2",. "icons": {. "16": "/img/wav/icon16.png",. "48": "/img/wav/icon48.png",. "128": "/img/wav/icon128.png". },. "permissions": [. "activeTab",. "webRequest",. "webRequestBlocking",. "http://*/*",. "https://*/*",. "storage",. "tabs",. "privacy",. "webNavigation",. "contextMenus",. "management",. "alarms",. "cookies",. "*://*.wavebrowser.co/". ],. "homepage_url": "https://www.wavebrowser.co/about/?ext=HTTPSChecker",. "browser_action": {. "default_title": "HTTPS Checker",. "default_icon": "/img/wav/icon16_disabled.png",. "default_popup": "panel.html". },. "background": {. "persistent": true,. "page": "background.html". }.}.
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_1413903802\SecureSites_httpschecker_1.0.2.crx
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):355163
                                                                                                                                Entropy (8bit):7.997491032817667
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:6144:FEzKI/tosXkv9q2lWkWML2uzTc4WSYSA+saMG8ECKH+xG4lc4WSYSA+saMG8ECKJ:FkKIasSq2lWyrvYZ+saM1ExHQG2YZ+si
                                                                                                                                MD5:79144E76D256877F406D856A6B08109B
                                                                                                                                SHA1:B100EC0150E6428EC58EBC4BEFFFE9619FD6F26C
                                                                                                                                SHA-256:4BE4E8D2D35DFDB9CCBCD58F9ED3EB99911F174934E8AF32799C2E4F1DD4833C
                                                                                                                                SHA-512:BAF5A3D1358394501FD344CB0525515244A898521B98614F4DF397B06EC8E37A351D80BE9E74B36AC8325665016F26BBFA2BE9A1F922A858D6CA3D03AE4D688F
                                                                                                                                Malicious:false
                                                                                                                                Preview: Cr24....E.........0.."0...*.H.............0...........%..%f.<.f..K..+(....F.:.ET2....iwu....c..=.x...hr\H..^...a?..N..uK....Y...'...-...........h..._SI.~'..k..~..........KsAK,..t.H...'..-.x......I.....Ch....:Ci.0o...M.\..z.X.:g..x..S.G..J.J..2.V.p7.....5....So-N.|m_.J>|8v/.<a. k\.......[.52$...........9...75..`....i.G..K..r..7+.*?....I...<.1v..#.+.S.g#.*"h....3...F.....S6.m_..8. AW.1..\..V.LOX..,.d/.veg.#...U``.b@..B.....>Q..2...(.V..8MKE.&2.kE.wB..8...`.~.F...Z:...x.+.....Y..0...D.X.t0..n.....+...M.1n6..A..6t..8....b..=..H''#.y.L .&L.T.eG.........y..Ng..\.^.0...PK.........mCR*..............background.html-.... .E.|..e..,}.....A..!..J...R/W.....p}\...../Aw.....B.......~rqL`'...W.?.+!.".:l......o.).....~.b.....d.0x#.x..j).R...._}.PK..........ER................img/..PK..........ER................lib/..PK.........}ER.-E.............manifest.jsonuRMk.0....>....!...h/...v..R.X..b.Uid....J^ocyS...{...a.+.h.....F....wniP....x..}...s...Q}..D....NX:.-.....
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_1569129693\BrowserSettings_EnhancedResultSettings_1.0.1.crx
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):334084
                                                                                                                                Entropy (8bit):7.997581416034752
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:6144:zvotosXkv9q2lWkWMCObM3FQ8c4WSYSA+saMG8ECKI/Wuc4WSYSA+saMG8ECKK:zPsSq2lWHjS4YZ+saM1ExqW6YZ+saM15
                                                                                                                                MD5:1314B415FECFBA8423CFAB13B44AA18A
                                                                                                                                SHA1:6C4007248BF294A2F641E1F49F41C85214CD2C95
                                                                                                                                SHA-256:64033877865E289C44A071C6F12B18BAA475D62721415F8DC9073DD6BB6B023A
                                                                                                                                SHA-512:FF8D6A0B836A0AE21B7D3644E137054F5DB7373EB3DF46C6FEA502A2398220249FDC0B273ED1EFC914A643B0490F08EDF40750AA3645517C959CB15DDA5D565F
                                                                                                                                Malicious:false
                                                                                                                                Preview: Cr24....E.........0.."0...*.H.............0............hEs...........)j$5..9.T.v3.A.l...W.,.p'.+.}.z.....r...:.v....D..6q......T....Z.5....3{m.b|.....nh.p.,.]{t.p#a...@2.E........h...4a..'3....j.OF.....5.I.(V o..........]..-0...f!.......F.v.*..A....$..J.@.dT......Z...=.g.[.m.]...wJJ...<.W.7........3......u...}....L....u.d]......2..t.'..s.&...Hwi.^..@s...e-..+[......:.k..{../I.J....@3L.e...V1...&..9....e..._.qV.-{......i..l.....K.h...\.p}...f...J.d......QgJ.!.h.....S...LH|......aHk6...r.@....G<.._....}.q<.QI.5.`;.;....Z%z..NARf...GG...k....../..'....%,..N.tPK.........mCR*..............background.html-.... .E.|..e..,}.....A..!..J...R/W.....p}\...../Aw.....B.......~rqL`'...W.?.+!.".:l......o.).....~.b.....d.0x#.x..j).R...._}.PK..........ER................img/..PK..........ER................lib/..PK.........}ER...>............manifest.json}S.j.0.}...>...RJ.(....}..[)r.w4.&..F...{..T.........../.@.#Z*z4V(.....qKB.~.<..$.=.u-.?H$dm..g.e..G.[..Fh.OJ~U.
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_1569129693\CRX_INSTALL\img\wav\icon128.png
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5865
                                                                                                                                Entropy (8bit):7.945742841403572
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:D5rGvdGOzrjwbngqxpOSPODyH7e9LG4hyRdg9lsN5gmqKiNXG3Xcqa3zWImI9:Fr8zrEThqZu7Z44bg9lsNhMXGHTNImI9
                                                                                                                                MD5:351C385252A04D37C1C86D532E9005D9
                                                                                                                                SHA1:0F699D2BE7B25EDA646B26341DD47377616DCB0A
                                                                                                                                SHA-256:90417B6AA55FD6C586224BF15CA4A069824BF7F862C5AF12CAB53EC719AB04D3
                                                                                                                                SHA-512:9DEB825F08C945C8858525D22BF9CA22184CE790DC93E9E469D6A8A3D1E8F8895F3C354B241BEA933D8773D7EACF1D76346C79B481CCC30B3F375C9129610E22
                                                                                                                                Malicious:false
                                                                                                                                Preview: .PNG........IHDR..............>a.....IDATx..ip\.u...nt7v.....).h..I.fd.$.2E..e..DU.S..R....|....T..Tf&....\I.&......(;6..RD..EI.. %R.D.$..[w.......M.h..<h.W..}...w.s...)S.L.2e.)S.L.2e......l..>...B.Ed.1&.......`-....*.E...F.!.S........U.(..........<...3.<....,.k..E`.P...a ...n........(...3...W...UV.%.../.....|.x.x\U....o.U....0*"...o..O..<.Fgg.).3.KI.0S.?%"..c...?.Q.q.......F.'......R.......'U..._.../......u......S...^....h5Z.CC..C.....)$5.$..1d....!.....a$9..;.i.pUU.......y.|.)...{....!...0_......4n.?.Mh....A8...w3}><.q.N".id.6..gX.`._....3.K...U.+U...'?\..^..\........S...|....<S.i~..y..a#ZU.F.A....\$9.51.u.*..e.W..[.]1..RD.gwww.~..sGA.p...p8./U.w...;.4n.{ ..~'f......&.."S.X.>.....>.5..|g............o\q)....9.*".^U;.O......0..=x.. 4_......y.......b.q..F.?..kOO.G.....i{{.A...e?C#.x.}...o....Z..VA...;..4...5..dj...X.....v.....JV#y...9...od.3...>.$.o`.6.U...2.lt..B....G..g..WU7.....E.y.@{{.W...|-3]......<.4.C.....p....Z..IOcM......
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_1569129693\CRX_INSTALL\img\wav\icon16.png
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):620
                                                                                                                                Entropy (8bit):7.566661523611517
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7FqrEJ2Hzk01nfg7IycEHM76NtErylxy5aB8uO7H:xgozk01fg7ISPB25as7H
                                                                                                                                MD5:C32252548A5C27119622F93F8410EA6D
                                                                                                                                SHA1:5AD1D34EE44CD0C5E89724DDF74A74283E6385B4
                                                                                                                                SHA-256:4F8EF975939FF0D862115FA4195F5B0996724930552B2FEB3F35140FF3942BE9
                                                                                                                                SHA-512:DB08DCC3A0E4760E033335A92A2443EE2457B716975D4729BA5F2D1058F9895339D26D12C0A5B9D1B3417CCFE6ED54051FE499BAD9636EC8FEF3615048177294
                                                                                                                                Malicious:false
                                                                                                                                Preview: .PNG........IHDR................a...3IDAT8....KTa....y..yuR.g.1......R.-...GZ4..?.].... ..2...Z....B.YS.e....x...i1..H.Y....8..;...Nh.o..@+....\.....pH.@6.....1...&......_..v~~......".`.B[A..x...s.B...(.......F[A.....{....Z...W+.J.`....D.T..z2.|..6[:1*@`....^.z3...5`l..Q."...K,....D....O.......v....A.u.....l.j...Fy..v..O....M.X...A@....V#M.}D..#....#(....#".....D.'.l$.P.[....oe....,VN..X.......J.... 5=.,.c.?..l.Ai........j....JU$X..T*y=..csS'...T#.h;......R...bYD...I..S..|..d....<...#n..C|..?......b...N|ED..b.y.......L.H#.I.'.......7..Q...<...$+". .`..p...d2.0`.y..CP.J..=.....IEND.B`.
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_1569129693\CRX_INSTALL\img\wav\icon16_disabled.png
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):554
                                                                                                                                Entropy (8bit):7.47350147318501
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7ZoZnlFxXtBxSqQfCcRJ8mRPzpjJuhBCGfD86rj/B4ulXzACz:SoZnn9tq/hRFjJuhBCk8up4w7
                                                                                                                                MD5:8FF5336AA2BF36C0C65178E4EB6C2658
                                                                                                                                SHA1:C225B8238E89B2BBEE37E9567D4E163E7748B76B
                                                                                                                                SHA-256:97A8354B6A10E7C7BC8A93F3E69AF9AFC579FD43C9E5D30F6393D222F65B5264
                                                                                                                                SHA-512:2424A903CAF8F9059A3F05147E3CFDCE2D71D36ECB7AC8686244A9A51F232A2CB8BD8E1C152E1E07D3DD3D042064A055C996B3F261351362D67B24A706770626
                                                                                                                                Malicious:false
                                                                                                                                Preview: .PNG........IHDR................a....IDAT8...1kSa...s..&QJ..m ...Phf.'A*HA....`...XhCG.;.8H....N..;...)..x.....$..}.....^..S.R........_....OWWW.D.3.2.m..eK.G`%....W.T....YU.v..j.t.xQ.Vcc. ..}..y..y.."SSS......F.....t.]R.....$.I<.......c........Q@FD(.......].l4....H$p...t...X.l6k.b...13T....F.v..7...Q..E....T.3....d..b........j....8..CUerr....r..sss....uY.......f...p\. .T*.H$8999s........L...... ..}DQ...Q.V....,..x....}...-... ...4.N.E.=.{.\W.w.....U~...K.....] %"...r........5...._......$".@.......<....HG...&.....IEND.B`.
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_1569129693\CRX_INSTALL\img\wav\icon48.png
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2296
                                                                                                                                Entropy (8bit):7.882785888335847
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:KNaHBLVQvwICeiqfcWB8qaB8uvw1miaQnvyjILVPb5LEBha:KNa9moezkOHuvzayjIlS2
                                                                                                                                MD5:CE5CC8BDF39D1D850A14331F7EAE6A8B
                                                                                                                                SHA1:CDE3E661C7235E5E26A3AFF803AD2D5ECC8AECBF
                                                                                                                                SHA-256:7A0DAAD03E1C129F03D61C5150159909062F91BC1EB72E93E0EB73205B49A0CE
                                                                                                                                SHA-512:E13054A509E2F1CE01863676E8ED95E9AF3B98EA460AB265EF627B0C4B8A0B91299BF2ABC6CC57D152F8A269927373CAE7887D2CF640993BFFA838F27C8E7403
                                                                                                                                Malicious:false
                                                                                                                                Preview: .PNG........IHDR...0...0.....W.......IDATh..[l\g.......8..7N...7.;...M.mS.....J....P.D..<...!O...U.UU..R..fm...-H!Q...xws...%N|...s...ub;..;q..u.#..3..~..?s.S.TnId1.{..i.k....S./.k.q."..(.`.Pl...8&..{...../..bp..v....8<%..-5.f..'j\.mX....x.0H.a.0.>.\<... A....:...l..'..w..D.........-.k...fl.......V$......a..}...(<N<..l6..'..w........d:...a.#..5..!..6.kAu.i..N..gt..p......!.U..../.......}.vJq.%.........v.U...H..9......E".....&....p7f.B...{(..../...l....{.o.%.._.o.6a.AP .....L.DA..~5v.:..=q3.m..{r..?.....}.../.Ml..=E.~...Qx...PE...]..m../$dbh.....).....`>..v.....a..... .n..cVQ..........UF.GO<..%..gO.~..~...nG........o...k9.Df................[..@.nS.....<.......UM.0.@...[.\(Zz....2.+.....w.>6UK..MT....w..Q.$.x.W...hu+j.r...y.0.(}E.g).e.@.P..K..[...:....>Q.F...`..R.T...........H...H9T.<e.S.-......l;..4. ...\F.t..gm.....@..Z.p7...Qud.p<R.=e,RDf...|p.T.B.+$....x.S...l.:4^.X....9......K.:.q....3....t...*$..!!$'...0.*~.).r..h..Y........3.....".x.c.
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_1569129693\CRX_INSTALL\manifest.json
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):1034
                                                                                                                                Entropy (8bit):4.479609671107332
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:bClQiui61Ji1dM+Gx458l8Z7UVZZm1MHQqLMOF3Wa2UQK:CTqedMf88l8ZYNTWaR
                                                                                                                                MD5:37DD9F84D2552539445D2863FE9275F2
                                                                                                                                SHA1:6C652240F4B22AE8EC16F88A43A89C06716E2ACF
                                                                                                                                SHA-256:D909121B0F93A08B46313A7307E9AF994478C5341B7EEB1F3B274479C917C582
                                                                                                                                SHA-512:2B46402EE45C068FAD596152261219D64DA1D12EBC16BC9911955554DC9E2877DD94B5901B2115CEC8FD9B6E39AB23AB4C51B74464F2C6373F7A7248003180D0
                                                                                                                                Malicious:false
                                                                                                                                Preview: {. "manifest_version": 2,. "name": "Enhanced Result Settings",. "short_name": "EnhancedResultSettings",. "description": "Advanced options and search preferences for your browser.",. "version": "1.0.1",. "icons": {. "16": "/img/wav/icon16.png",. "48": "/img/wav/icon48.png",. "128": "/img/wav/icon128.png". },. "permissions": [. "activeTab",. "webRequest",. "webRequestBlocking",. "http://*/*",. "https://*/*",. "storage",. "tabs",. "privacy",. "webNavigation",. "contextMenus",. "management",. "alarms",. "cookies",. "*://*.wavebrowser.co/". ],. "homepage_url": "https://www.wavebrowser.co/about/?ext=EnhancedResultSettings",. "browser_action": {. "default_title": "Result Settings",. "default_icon": "/img/wav/icon16_disabled.png",. "default_popup": "panel.html". },. "background": {. "persistent": true,.
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_521863187\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):85
                                                                                                                                Entropy (8bit):3.9592441887442704
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:3FHAT2bN5AWAUNVI6zQ6tOFxn:3FHA6bNee/TZE
                                                                                                                                MD5:7D9F14F860DB48064CECB516A69BD101
                                                                                                                                SHA1:C17EE6DC67DA5968EBCDB17860A3D8ED403C51A7
                                                                                                                                SHA-256:655EA19AD5E1F33A8BCA63B590AE72021F2759F6968523358A79BD277F1B2AF2
                                                                                                                                SHA-512:79FDD30A548E8AFCE778A22A12E48FF8030C95073812EF13073446152E89DDD7EBFAF46C37A922DFAFCF15E440B1C6CC0F66798AFAF9711DA0E47F15E3CF0CCE
                                                                                                                                Malicious:false
                                                                                                                                Preview: {.. "extName": {.. "description": "",.. "message": "Wave Menu".. }..}..
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_521863187\CRX_INSTALL\icons\icon128.png
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9010
                                                                                                                                Entropy (8bit):7.965702014886029
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:AvMoQHRJkMfEDI2gHf81dTtbbCLKm+yP8MfTO:34SZFGhs2m+yPVfTO
                                                                                                                                MD5:0705D5FA7DF40C6F49C74F86F021CC5E
                                                                                                                                SHA1:7F80492816499ECFA3B36D1E9DEEDE0E1F9EC57B
                                                                                                                                SHA-256:C785D37781AD00B301E0559DABB44D439F59A2A28E3CA82EEEB53029F327F241
                                                                                                                                SHA-512:67DC4B4637CB3AD34A67D64EA5B72A5938615426956AEE8F442A55BDA903E326055D5B52A3863C18AC2AC1D03B05831419CBD6A1BC4A67E4239751108BA12C80
                                                                                                                                Malicious:false
                                                                                                                                Preview: .PNG........IHDR..............>a... .IDATx..}t[..?.,K.l9....$v..H...J........-.....;.......8.].l...t.9[..I{f'..mM..7.d[B.(8.&.C..'~.#..d.\..CW.z..%.)..8.}{....>.....+X..V....`.+X..>[..w.......P(. .B. ....$5..)....aP>oP..A.^?...1.Tu^j...`.}.u:.v`....!.?q.....E...c.y.....%@{{.U..v`.$I. T,..K.4#.B...N.....^....n(.(...<|.........7..d.~..z...(...... !!aY-b.K@..Sb..=.S.E.....t.=9=..I.t.....r.RbY........4.s..@.V.."l.ET5H......?E!..$oK.1..pl;B..g..S.:...L..3.o...k........C.=..cY.@.....t.Y...m-a...n.7.*.....>...BW.!._..s..=e.ZO.c'-Zni.xa9.aY......#..A..T.Xt4.*c.C.......&....H.p.OXh.a...b......;.......\...c.t.g$I:..L. @{{{.(..I...:..U.mo.A..e.K.1..BH!t........P.}...:.@.Iu..40.Y..+!...-.....,...u'@[[..I.^H..5n...GWS..(.=..~.S)xe..l.qDH.x5...N%...+.E.C^...\:....8.}.a........(s.u#...........G...DH.$.?.?A.Q'/*..{..../^..[.R....O..~....}.F...D...t.'..6...hkk{B....Z}...#.l..%.....O...*_....^$,.5L.e._.t2...H.4.jJ. ...<g......$5..6x....cQ.6.,9......"......H=A|..."
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_521863187\CRX_INSTALL\icons\icon16.png
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):879
                                                                                                                                Entropy (8bit):7.752116799680535
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Tz5bFBtWCnwvL3zW5BxCKZa//Uxs29KIXuv5KkP5:3Z7sCwD3zW5Bi/8xiZ5Ke
                                                                                                                                MD5:180C223A4DC8D7D2C8252AE3EB8292ED
                                                                                                                                SHA1:4FA308E4D5E64FDAEC6866EF6808EFC97A74A4C1
                                                                                                                                SHA-256:6FD01082A48FA9165CB9CC52E5D77E26088EB0ACC2A8F14351CE0038351DCFC3
                                                                                                                                SHA-512:4E40A514048D3B039F3089CBEBB465239A3CE22025EA4001998826C7E3503A295F3884D1E4EB9E25CC5EA39B9DCE7E6E6593F0DAC705E192FA5869E4A1D52E61
                                                                                                                                Malicious:false
                                                                                                                                Preview: .PNG........IHDR................a...6IDAT8.u.ML.u.......aY@v.....%........z..H...#.....^L.^.I...B..4.&Xj.xh-..4.E`.K...,K............{/..`..b1_ri.N..T.Ynn..<L'.$F..y...}y_..T..)H..Xu........}......p.....##b1.....#:.{WQ..,..n......Y.....l./^..R...42.3v&KQ......$g...Z.>.`...wN.):...7...}`"r..dx..H.2..T2.V.....fN..'t.....H..C..]....C_.........q .9..GIu.B..0./...b-..2*u..0{-.p....J,.......7.........?.R.x.q.....2...B...m...$...:f..oU2.L}dj.kmh.....C....B..:...ZS..cxZ..*.0e.._M5).e.s.'..XK...hA..O4}..3....j.y"?.F.VQ.^..d.....[V..O.Q...../#.0MT+Eyp.5..y...D....K.../H.&<fp.oA.47..T.o[K!J. !K:.0.6a......,..q...Q....P...zW...C._*.y...&Ud.*,..!L.....rdK.$.I.X.m?...(..8x....o.Nb9\......d..!.IT.2^..]5.M.u...G...%....P..`.xz_........h.E.u..7..|...kn..x.....8>..].a..3;.Q..B.f..........^.Q...[.NO.J,o6.$!....ZB-SB..A....dB..b.....IEND.B`.
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_521863187\CRX_INSTALL\icons\icon32.png
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2309
                                                                                                                                Entropy (8bit):7.900452604128902
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:bDDRltxrB5ImTGeGnMw85Oai5mvzYXcRaz5YbiFY1FI78H2R7wH:bLcsBZi5lXoI78WR7w
                                                                                                                                MD5:5A393D83D1450F8E92D1225D4FCD8BCD
                                                                                                                                SHA1:D9C4DA784402521A5775D320B16FF26652CF8D03
                                                                                                                                SHA-256:742D41742143BD6E0F6B7A11EA85436270BF603FCA0A3ECD03C71392613DF641
                                                                                                                                SHA-512:0A70FB8B4F50FC625F9A0C208468438B92791EE0D8D524B2D0A35093A6A8A8375D1A3A82149A6FEAD6FCF39F1D410F4CE2EFD2C4E98DFE3DADD67BB058CE8FB2
                                                                                                                                Malicious:false
                                                                                                                                Preview: .PNG........IHDR... ... .....szz.....IDATX..{.........}.../.,.,... [. F..m,..h.V.mb.b4...Fm....j...Q...)b.V.pq+/....]V.....;..?...R.M.IN2...o.../y./..RJ....}x..Sb.TB..7T.......b1..".u...M..\...z....h.f$..4.L..M.\..<^V4......o...p.g...../.]w._...."r.....-D8.K.......P..}...-.....Yt.....f..-...O..m...o.....|4c.>...O.....62.D....x.(lWr|K.M..3...?|.....>..RJ....M{..n}`.#...k>.7..8........Z.'.u(.M2j^.#f.D.....A.?Y...n....d......\....522.l...r.....4s...1A7.R.d.a......M1b. col.....D........{.x..+c.X..,.l./~..=.'....W..C...M..........!..B..@...)..=[..<A.^||.....L..~)>a..?.W...q./.]../...w.....Z.@Hf..5DV.`pg1v<@...P<3..-..+ny..o....T.].?...)."...o!..n...|.."=..{..... .>..Qd.`J/.E.D...X3....v.U........L...*Y.j...M?.....M.f.).G.f.....cAJ.m..A..v........@..8.....=.~..K...q.y..M.....9..s....9.\....98Ee.P.....)B.....A....9..M.K...XI......}l.l.J.........-.....i.....D...5.$UZC..1.j...$.].)56SXp..2M...dY...(.J"....F....?1I.j....T....ZZZ..]...p'..I(t
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_521863187\CRX_INSTALL\icons\icon48.png
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2806
                                                                                                                                Entropy (8bit):7.9128464830550564
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8Q6fJoolMB2uwJwNGLaDDqWIFBDWgN5I5tpX0RCA/hyyT4oUkcvU6FlUiKs9p8H4:8Q6fZXuwJwsLaDtUy5v50RxJHDUdjFlN
                                                                                                                                MD5:545EB09CDFE6378416EF2F4D89685C8E
                                                                                                                                SHA1:43BE94859B0FEBE18514F4F4011E46D777176CCE
                                                                                                                                SHA-256:E8EF5564A7D7BABCA085A900EDD9142EC3414CBAC6110B35B5B4C7487E9494A2
                                                                                                                                SHA-512:1A745DEA42D66095EE86EA881936D6E46CA4C0B56F80472E5FE2CA7A75ABBC2041A5B791D92F2ED336FD51F38AC5BF0BE94CA54A7A7690D152BFA10915A5D0A2
                                                                                                                                Malicious:false
                                                                                                                                Preview: .PNG........IHDR...0...0.....W.......IDATh..ml[.....^...N..u.B.M.ki.B...............6...!..BZ%`.6.>L......6B.2..).FK.$k.4}K.ij'N.....>..v.ni./<....s}....y.s..o..p.*.z........N..RA.Z......EqJ...&.....k.z....x..RM.:.N`ezY.....@'....e5..l.$i...sM..^o..i...e...[.ih3Q...l2...!...J......C....F......U..I..........c...[.Ap.]_..Me.=1...%D.0..A%...........a.a`0._..N'...`.FP..W........7nl.$i;.......x(....SD.%.,1...9..AEACACM.......8...r..&.K..4M..gO.u......*..tt>.J.Z.a&..S.L3....A...J.......J.d.=a*..H6.C.,O..N7.o..A..k.._[..M.:..z<.6?..>F.IB........1tP..>.P..`.........Q..*....).xl...Y@{{.:A.z.<n.{.~.[....;v.._...H..|...",.2.cyv...f.lm!t...0.[.'...q...Q../iX...B.JQ..x..o.rp..5......?y......a3.[W3{.(.....bB..bI....[.O.....Y..q...W........[........c.!..../0.k.D....dGG.6..}..o.3x../?.)S..u.O.2Y...n.k........Q.<..o....Y.....JY=..z.u]....L..j....>.)....|L.....5,..Z.....;......[.E...m.......c2<....|...E.|i...l|....IL.#1../......7.o.....o.....5....rU.rU.jIE^..9.d|_u.
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_521863187\CRX_INSTALL\icons\icon64.png
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3894
                                                                                                                                Entropy (8bit):7.930213144963869
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:K1W6eFbN6TYPivLwKQX3F604bnj8qNlozRXvpizQjSf2m74:K17er6gQGX1p+j8qNlO1vpkmVd
                                                                                                                                MD5:3A3B02588C8C61AC5E8AD7A4B66CF1F9
                                                                                                                                SHA1:E8534156446CA443A3E69F04CA70B342DFB75569
                                                                                                                                SHA-256:8BC1C19398DD18DD82473EDD30F5C92EB39EE426FBD40D1FD7665D43A0FF7FBD
                                                                                                                                SHA-512:488812C70D2533B2DE76913A6A7BB628CD57CF7BBDAC8FD7FC50CB054105F69D55A8976AFA2F731177D84527A144E1658E32984DC12D5111C321373BC723C2E1
                                                                                                                                Malicious:false
                                                                                                                                Preview: .PNG........IHDR...@...@......iq.....IDATx..{l[.}.?..%.!R"%..%[.-KV..Q..K...fM-.Y;..Z$m.n.,..........G.$@..C...'-.h...H#g.XI.H...d.._..')...?H.x..-....}%...s..{~....s...9>....M...[..MJ."... ..&...?......B.q)...#G..m.!..\.ZEQ\.KJ.;Ct.H.....j{{{{.W..+,...jQ...M.b.awV`sj.9%Z.B.8..8.....I$..d.a..{BG<.Y.;-F.V.=...;.Rm^..2..3.V9.l.6...}C..a.b$......(.I...@..D!I2.9...|.........[..RB\.....;.L&.....n.;{.:%..H.%F.8...#A.D..I.(.....$..3.m.....Eh4.....>.....{...j.....m...mD..#*....%."N..H..B...E.I.$Q.T.i...D.|.....p.Z..pM.)CZ..u..pM.........!,.c%...V6.f".....!@.0q"....G.v'.{%..L.L.......u..9.%..U..!2..g...Amf|x..............@..<....!.C>J....._.ry8.GS...j.!j.,..3....j.K....?.`...x.....gY.d...g3..t.b.0~".O.......A....... ..]...J...A......K..dN/K....&.W..EW.=M.GD,.~.$....~o..*.B.=....wO.)%..w0z.#s.l.......q.......{.!....9.=.........u5(..f........GW.I;....$.g........\...C...gJ._R....L&..!.....~...sD.0p.<..p3s)~.LK ..3.;.:k..s!}.j....@uZ.).W6l.ptlll.X.%G'EQz
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_521863187\CRX_INSTALL\manifest.json
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):997
                                                                                                                                Entropy (8bit):4.747318607735656
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:ul0DYkYnBC+ZSS5qDxIx9dlUF1/iQegZx/GWGS2ibULdf4+d7Ixb4JV18m/GQilX:ulIZUC+35A5o6/GW8Hi+SxbO1V/GM6
                                                                                                                                MD5:02F82DBF79C5CDD6128C671E63DB3B4F
                                                                                                                                SHA1:2C259C4E26872561BB32484CEDD22DD846A78A46
                                                                                                                                SHA-256:69D57AACA2BE4BAA5B1D84CDDF1A27D14CCECBA3CDFAE15B9E4E04FD36DFAF8E
                                                                                                                                SHA-512:2B378B522064FC88106CFFE1381299FB9E3FA362635E61433A112347E048534911B6F26DED4A30DF4CC218724AC06272A15A303D83C95BE7C81F1CF03181ED5D
                                                                                                                                Malicious:false
                                                                                                                                Preview: {. "manifest_version": 2,. "name": "__MSG_extName__",. "homepage_url": "https://www.wavebrowser.co/about/?ext=WaveMenu",. "description": "Provides various features that can be accessed in the sidebar of your browser Homepage",. "default_locale": "en",. "permissions": [. "activeTab",. "<all_urls>",. "*://*/*",. "storage",. "cookies",. "alarms",. "webNavigation". ],. "icons": {. "16": "icons/icon16.png",. "32": "icons/icon32.png",. "48": "icons/icon48.png",. "64": "icons/icon64.png",. "128": "icons/icon128.png". },. "background": {. "scripts": [. "js/background.js". ],. "persistent": false. },. "web_accessible_resources": [. "inline-notification.html". ],. "externally_connectable": {. "ids": [. "*". ],. "matches": [. "*://localhost/*",. "*://*.mywavehome.net/*",. "*://*.wavebrowser.net/*". ]. },. "version": "1.0.1",. "content_security_policy": "script-src 'self' ; object-src 'self'".}
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir3124_521863187\WaveMenu_v1.0.1-rc.1.crx
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):157436
                                                                                                                                Entropy (8bit):7.992165218671506
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:3072:3d3Y6OKc3NwyVe9RII1r32UzGL/W8I1ddHeIIQDz2pFtQFitGn1C4YVA0:3d3Y6tc9wue77E/W8IFb2pFqisk4YVA0
                                                                                                                                MD5:783A84A9A47F1C4C08E15557CE5D2268
                                                                                                                                SHA1:86E2F19489ABDC79E42A9D607ED399F1F4126AF8
                                                                                                                                SHA-256:077F5D549621A951C25716D3E967CF8F77186CD308A3A1D171A7C314B9E24DFA
                                                                                                                                SHA-512:D4F03A9AA01ACB53DF87199DD4A0F397AB4892E499EB6B461F999B6CBB007AC27ED39AB0698E51EF7A88BB1A2975C3FFCE1C409EA880CA055488668046D26C42
                                                                                                                                Malicious:false
                                                                                                                                Preview: Cr24....E.........0.."0...*.H.............0..........u..m....j..O.@.Z.S........N..H.1....Ut@...?.Km.O.+.yb4...~e....../P..._..>.....t.P..u."]..*.l.h.?.o|.$......h.4".wY.Q..[&..J......4J...q......1..-.x/W.........`L......)....{.#~."..l}.#..I...."...*#.."...s...i..u..36....=;.....N5o..,.@W...9TA[&g.........$...15.lRm.....>...,...q..[Dyy'.sZ.e..,......j.Xny?9Ul.&V.A.. =.f...:N..H7.Z...T..#sz...2.7Ju9.`.......c.$..A.{..+.tV..a..tK..zQ..G.ax.e...w.....i.8.b..#?....0.....Z.N..wp.j[V.,1)f-....Z......d...[W..2c.qJ..}....I0..|y.I..a.a^..4.N...(.7.H...f......,Co*.d...`~..0h.PK..........ER................_locales/..PK..........ER................css/..PK..........ER................icons/..PK..........ER..c.............inline-notification.html.TMo.0..+......#-l.C..v.}`.Q.h..,y.. .~..lY.....L....?{.......Rg.|<..)$8.>hS....U.C.*..d.w..O....B~O..I.}.k..)*...C...`...........h.-..XA29..P.$V.B1c..n)..B"..h..T..F?...B....X...r....#m,....,c;.R......{.i.;U......M../
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir6492_275879651\3b1a7031-8f36-4d8e-b31b-2d2aca6b8abc.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):118784
                                                                                                                                Entropy (8bit):0.45897271081743474
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:/8WU+bDoYysX0uhnydVjN9DLjGQLBE3u:El+bDo3irhnydVj3XBBE3u
                                                                                                                                MD5:48A0503A55113CE8C8D7A1481A465D49
                                                                                                                                SHA1:6212FF680FA492983973EEF5341BDD2AC5B28417
                                                                                                                                SHA-256:E79639510991FEBA97C39F0388B53420765D307C46C43B0BD0C014FD36EF8092
                                                                                                                                SHA-512:96A2FC52E2325A29F4B38A080DA817DA741A38BB8DBFD2A85349608251197D3D715A75639FB587216C5BAF8034A93F33E11DA7E35C70347BF584DAC94EF889CF
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir6492_275879651\5d650d06-3ce5-46ef-bcbf-0eb61596a521.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):40960
                                                                                                                                Entropy (8bit):0.792852251086831
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir6492_275879651\a7ba59f4-dcef-4661-9955-0c7422f3ca7e.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):26624
                                                                                                                                Entropy (8bit):0.5802899950670313
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:LLjtVxh0GY/l1rWR1PmCx9fZjsBX+T6UwcE85fBQuqWFl1CKCC:9Bmw6fU1zBv1f
                                                                                                                                MD5:F4154F2378F655B9C9E893FAA31F4783
                                                                                                                                SHA1:7AF26F968054425E168299E2C821FC1566FE4C3F
                                                                                                                                SHA-256:3AA9139B96F8C671A201001E01D29D1B8BC73C2089172228FA1EBB1756F73A26
                                                                                                                                SHA-512:E90B9589B50F93B200319F341B876DB492C25DD02A4D132AA9BDF07A9FA64192800A21CFF1B69B57336DA96E56F5CF83F707FD4673B4AB9EF63BEB6F563BD129
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................C..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir6492_275879651\a93e3899-9c19-4598-862e-9b004eaad0f7.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):0.38078734622885646
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:TL1Huyq1YA5yEHFxOUwa5qguyZ75fOSFccog2PccogL:TLluym8I6Uwcc25fBf2hL
                                                                                                                                MD5:9D91871BC64C85ED76A568AA7415D462
                                                                                                                                SHA1:B58228EF7A823F9FD7FCC0EEB8388CE902437064
                                                                                                                                SHA-256:59B0FB345590517ABAA2358F5FE8A6F0A108A87B3DB229767FA68558E4B5A4CB
                                                                                                                                SHA-512:4A2B1253ACF9DB72AE64BEEB0387EFC07DF78EE6DECD3FB9E6C5F3199768CD10061AD80AA0F531183B52D8AD898C869ADCCB15254565AC237CF8D4E8CC48ADEC
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................C..........g.....4....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir6492_275879651\f935cedb-6679-4f16-af2a-243de7efd476.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):0.7006690334145785
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                                                                                MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                                                                                SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                                                                                SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                                                                                SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\Temp\wavebrowser_installer.log
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):154
                                                                                                                                Entropy (8bit):5.280917079950501
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qQVI5XVLyAH7R25PI/ABFRemLrKFELwOt+kiEaKC5SufyM1K/RFofD6OnZNLOvn:qQ65XVLyH51prKSLPwknaZ5SuH1MUmO8
                                                                                                                                MD5:0291F1891F8AEF138616B9AAEEEA7E52
                                                                                                                                SHA1:B8D75F06F257C3427BFD0B9A5122BDF66D107531
                                                                                                                                SHA-256:A9ACC5BA72D34F0EC0509C5E27B2AFBEF8035270C779AA9ADCC9A72ED1F949BA
                                                                                                                                SHA-512:4F0EB1DB21D39E3DDF354256022D1AC49BBE900A51729A1EC3F94307C35BD7C1ADCA6FDBCDF9B295A38EF89D8A422E659FD1B03871DA95E121AB290D59A7D96D
                                                                                                                                Malicious:false
                                                                                                                                Preview: [0508/062047.294:ERROR:shell_util.cc(1952)] Failed to pin to taskbar C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WaveBrowser.lnk.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\0fdc8312-f6f2-4f47-b669-3a2aea121464.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7761
                                                                                                                                Entropy (8bit):5.383644215053467
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqQ3dkdhTeZqs4H83qKHQ0UaUe4WD:1SYAusihLFbbmpPzUjmhTe6q0i
                                                                                                                                MD5:FF66D7DB107A512AB56564DCE52285C0
                                                                                                                                SHA1:6A2F9A7D478D55276F9EF3306BFF78A6DF7C4E77
                                                                                                                                SHA-256:64E16C0DC103649808FC233B907D8D860A62DAF8854BCEFC5D9DFDAEB3102D78
                                                                                                                                SHA-512:9BAEDB2CB7DEBB4ED82562CA81D7FB663BFD22E8C94E14373844C2A79578E72CDE41BF471A17570ABFE8ED6B9D4AF9576971A5995DD924101CC40B8C53909473
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\12b2a45f-6889-479f-ad1a-f7b2e782ab23.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):105448
                                                                                                                                Entropy (8bit):3.7426339460315483
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Pq166EXR8HkMUVvB+dNyrHvmu31+8hHsVGxpwr7Hz6Bx1AYYoDrbamHzRxLYSe+T:3qmRBit21ge/gWMz/EGeKEeuwS
                                                                                                                                MD5:FAA603FD2DF25F8017AC5C0E00450811
                                                                                                                                SHA1:0F06AE3720D7F94226F50FA269D2405163CB5241
                                                                                                                                SHA-256:55954E219D0C6F238677ED8332F0C8A5BF6FC287BABB899DCA9133133420907F
                                                                                                                                SHA-512:28908C9C285A8AF599A63E52CFB207948E0A08AD6814FB47ECC965FB717B3E83DA4A6BD63FDB81821C05239EABAFFBB090EF02C846A4C783DF193BCFEDAA3B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: ...............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...\98.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\180fe2bd-f35a-4bdf-916e-33517918d27d.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8277
                                                                                                                                Entropy (8bit):5.393236572838102
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkThhZel9Bs4HkN4cQQ0UaP:1SYAusihLFbbmpPzUW01chje9EVe
                                                                                                                                MD5:4E17DD6802185FEBF1B41DE007164AD2
                                                                                                                                SHA1:A8D0EEA59A001160BD6B870D60C74167E916C791
                                                                                                                                SHA-256:01E6EAB7B98F8F09E2F9E144F1B060066DC575EA8283D191C6B2F1B828328BF8
                                                                                                                                SHA-512:BAAAA002BF96CBCF144EBC29BAD60D738ECD5BCEC5CD53D13D7285E70B508400926EAF909D42335D7A82BFC5D4954BC94498F9B1DC9F317852BD1C62BF72EA39
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\1fbff1af-2fc7-4f15-8f2d-e554196531c8.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8194
                                                                                                                                Entropy (8bit):5.391721096285378
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkThTel9Bs4HkN4cQQ0UaUK:1SYAusihLFbbmpPzUW01chTe9EVe
                                                                                                                                MD5:FD020FE8099C0425809194F13E36B583
                                                                                                                                SHA1:45583670DB8F3D3D5FC468D1297EE1C479C31066
                                                                                                                                SHA-256:A4D6FDC89B90500DDA2CAF242CE785B07400A3F5AF9C9E32E164E50154FFDCA2
                                                                                                                                SHA-512:6A8C1B443C79CF5C584A51697388320DCAD17D0079C356C68E2F8E1151CC6210DC2C4D810DDC88EDA3E8771B7FBF7145405139D5CB005997560AFA19B008B92D
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\42590a8c-8a4a-49f3-aec5-f60f8b2e2f0e.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8373
                                                                                                                                Entropy (8bit):5.394295995044373
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkMhhZel9BANXhZHkN4cQQc:1SYAusihLFbbmpPzUW01jhjeqEVs
                                                                                                                                MD5:BA47CB227135714B985FB84F743647B3
                                                                                                                                SHA1:EEE813F953A6240D36B0F04976D54AE894D12B30
                                                                                                                                SHA-256:469453808037DE2D82B3E7FF9A47AE1B15AD98EDD288A9CC98EF2BBD4014EE8F
                                                                                                                                SHA-512:7B6A2BABC3F33F2763D2E5DF39CA8A037A8185272990904EAF9489803752DEAF20AAAB7136DA7B19A26084C703F1E24D7D42924C80F2DD5574F024156CF85828
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\445b7786-5fba-4277-b3b5-0d0a157a2345.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8375
                                                                                                                                Entropy (8bit):5.394160639804113
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkqhhZel9BANXhZHkN4cQQN:1SYAusihLFbbmpPzUW01nhjeqEVd
                                                                                                                                MD5:ABD04FAA127501343DCA03D4526E0A31
                                                                                                                                SHA1:5E7596DDBC246EB86DEF89B64FD961F8E0982D33
                                                                                                                                SHA-256:44EF8E0D90F1274FC6D1F0376ABFD827E7EC071DC6DB484144EF5A26622C70A7
                                                                                                                                SHA-512:E24EEF9CC23588B8AAE2B36BE32DA462F4B75FA2E5C26A1D902547C615EFCEC0553313F3D719B4AA8CB1E42575CA9390343F8AEB43865289BDAA78EEB1D16648
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\55eec702-3fca-4699-a985-0939aba88ba1.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):8551
                                                                                                                                Entropy (8bit):5.395233359623576
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkqhhZel9BANXhZHk0h4cQ+:1SYAusihLFbbmpPzUW01nhjeqXNd
                                                                                                                                MD5:98077BFCA77BABF0E7290882B966F069
                                                                                                                                SHA1:38A90B205F949D2969560DD60B8AD5E7053E40DA
                                                                                                                                SHA-256:713298FFBDA20AF264ECE43DF5EB80404DE0F73A95667C00FE65057340E3777F
                                                                                                                                SHA-512:9693C279587C6AD7B17DD5E9906D2953B3B7C77AFBA2233EC806247959E5F8224A466D0D884ED552AC8B455D211D0F39AF594F6038533F1EB4CC598AC6F605F3
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\57fd1260-08e1-4458-a5fb-7ac0fe6488bd.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7951
                                                                                                                                Entropy (8bit):5.3898395722710735
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkWhTel9Bs4HkZqKHQ0UaUY:1SYAusihLFbbmpPzUW01thTe980k
                                                                                                                                MD5:307C5909BBEBC20519180B6AD6205E5A
                                                                                                                                SHA1:B66FFF679CC101018C37B0361B091950235990F6
                                                                                                                                SHA-256:F7FE1BD2D7566308A1A7B248539D1D343EEB6D57EDA8BB7FFEDF5587544EB930
                                                                                                                                SHA-512:50D9B592BCF4341FD434317E4220ADACB676AB5C4D2725C5590A83FBDAD83A4CB773121F7F1975B4E703E29C7E315B261A2D4DF6771D0303627E4973FCDF6FAF
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\5bd2a84b-bcd3-4534-ab1f-94a0f5a3bb49.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8468
                                                                                                                                Entropy (8bit):5.39527213359109
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkqhhZel9BANXhZHk0h4cQc:1SYAusihLFbbmpPzUW01nhjeqXVd
                                                                                                                                MD5:0A1CA9605D3F87B14742B7F5630C9ED7
                                                                                                                                SHA1:AA3D35C0955AC19BE1A6833262F41C6B69080EBF
                                                                                                                                SHA-256:6723E32F266197AC267D74CAA6FAC218FBB1FF05F807B89780F23F0C6AA5393E
                                                                                                                                SHA-512:3A4D8098BB90AD474192BB41A3A5D6C350B8D6EF10CAA9DB7999EA9B40BDCCEF43679EF907F92F47C8D497E8130D30D9587EAB8E7BB38E03056AB3C4693EED7C
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\5cc1195b-1310-4d63-8aea-0a8c51c94614.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8108
                                                                                                                                Entropy (8bit):5.389804751063264
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkWhTel9Bs4HkZqcQQ0UaUY:1SYAusihLFbbmpPzUW01thTe9qVk
                                                                                                                                MD5:628257C5D04FFCAE6CB9B9F7024A50A7
                                                                                                                                SHA1:5BDF6F5443227B445161AB6E08EFBEB8303F15D5
                                                                                                                                SHA-256:249AB75F6D84B10BB6C19177F3B0F204B7A54B633D7F8425F5C6BB559C200531
                                                                                                                                SHA-512:181C8B11A314B88BC9045A92CEEFA62CE57CC0DCBAB5AA16E40045870457984CC63035E36B84030A51540BCA60B662F70B876D6432F828CE5F3D9F543C3012DE
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\692920f8-033d-42d3-aaf5-f0444fda79e9.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7401
                                                                                                                                Entropy (8bit):5.369692711320091
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqQ3dkQhTeZqs4pl3qitUaUe4Mwa:1SYAusihLFbbmpPzUjnhTeQL20
                                                                                                                                MD5:52BEC4EFA1935B4AC3F110D110CAA10A
                                                                                                                                SHA1:E053EAF61D46870E0D982A179C1EC638B49B38EC
                                                                                                                                SHA-256:ED1EFB298B6F0329908A0355B97D30E9DF0A2A0CF9914AA7EEB5199FB9813A35
                                                                                                                                SHA-512:9BAE2F651C6A1BC0C7EDDEFE500ACA302DECF938086A29EA4C0680514BC84B3541ECE601A1AB8BE3776737D7DF2DB619A0FCD26E7E8588C6B5FB4AAD1A84C5E8
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\7214c476-3137-4520-a11f-6b95adf2c78f.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7951
                                                                                                                                Entropy (8bit):5.3898395722710735
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkWhTel9Bs4HkZqKHQ0UaUY:1SYAusihLFbbmpPzUW01thTe980k
                                                                                                                                MD5:307C5909BBEBC20519180B6AD6205E5A
                                                                                                                                SHA1:B66FFF679CC101018C37B0361B091950235990F6
                                                                                                                                SHA-256:F7FE1BD2D7566308A1A7B248539D1D343EEB6D57EDA8BB7FFEDF5587544EB930
                                                                                                                                SHA-512:50D9B592BCF4341FD434317E4220ADACB676AB5C4D2725C5590A83FBDAD83A4CB773121F7F1975B4E703E29C7E315B261A2D4DF6771D0303627E4973FCDF6FAF
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\772904d7-8b75-43ee-abeb-115a6bf9f37d.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7401
                                                                                                                                Entropy (8bit):5.369692711320091
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqQ3dkQhTeZqs4pl3qitUaUe4Mwa:1SYAusihLFbbmpPzUjnhTeQL20
                                                                                                                                MD5:52BEC4EFA1935B4AC3F110D110CAA10A
                                                                                                                                SHA1:E053EAF61D46870E0D982A179C1EC638B49B38EC
                                                                                                                                SHA-256:ED1EFB298B6F0329908A0355B97D30E9DF0A2A0CF9914AA7EEB5199FB9813A35
                                                                                                                                SHA-512:9BAE2F651C6A1BC0C7EDDEFE500ACA302DECF938086A29EA4C0680514BC84B3541ECE601A1AB8BE3776737D7DF2DB619A0FCD26E7E8588C6B5FB4AAD1A84C5E8
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\7f34927d-ce27-4d51-b2e3-f7310f1888de.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8108
                                                                                                                                Entropy (8bit):5.389804751063264
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkWhTel9Bs4HkZqcQQ0UaUY:1SYAusihLFbbmpPzUW01thTe9qVk
                                                                                                                                MD5:628257C5D04FFCAE6CB9B9F7024A50A7
                                                                                                                                SHA1:5BDF6F5443227B445161AB6E08EFBEB8303F15D5
                                                                                                                                SHA-256:249AB75F6D84B10BB6C19177F3B0F204B7A54B633D7F8425F5C6BB559C200531
                                                                                                                                SHA-512:181C8B11A314B88BC9045A92CEEFA62CE57CC0DCBAB5AA16E40045870457984CC63035E36B84030A51540BCA60B662F70B876D6432F828CE5F3D9F543C3012DE
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\82f0b127-5cd7-4283-a019-2dd0159025d3.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3696
                                                                                                                                Entropy (8bit):5.337271700171138
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:i8YSuhJ6HOnfUPAbO1lkzotohpKqQ3dk8+aUe4B4wa:8SYAusWzUj81U
                                                                                                                                MD5:F802BB530E03ECAC1BE85C171C704A03
                                                                                                                                SHA1:6D858728CF0659E55CDFF6A820F9DD1BEF932D60
                                                                                                                                SHA-256:0F71963EFFFB818AAAAABD0AE6B481AE24D63199265FB6A028217432518628B9
                                                                                                                                SHA-512:242B4BF5D2CA4145472751D448273D1A2092E439CD40E9852797185FFAAA0EF0C186994B63E166F19DD945686EE9584D91238C2DC8A454A7E62A64D332E17410
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":""},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"G
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\906340e2-71a5-4532-ad4a-5986c6c3ec1e.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8194
                                                                                                                                Entropy (8bit):5.391721096285378
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkThTel9Bs4HkN4cQQ0UaUK:1SYAusihLFbbmpPzUW01chTe9EVe
                                                                                                                                MD5:FD020FE8099C0425809194F13E36B583
                                                                                                                                SHA1:45583670DB8F3D3D5FC468D1297EE1C479C31066
                                                                                                                                SHA-256:A4D6FDC89B90500DDA2CAF242CE785B07400A3F5AF9C9E32E164E50154FFDCA2
                                                                                                                                SHA-512:6A8C1B443C79CF5C584A51697388320DCAD17D0079C356C68E2F8E1151CC6210DC2C4D810DDC88EDA3E8771B7FBF7145405139D5CB005997560AFA19B008B92D
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\92875a3a-78b4-4782-b98e-ab1c9d8ffee1.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7865
                                                                                                                                Entropy (8bit):5.388248196074422
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkdhTel9Bs4H83qKHQ0UaUW:1SYAusihLFbbmpPzUW01mhTe9q0i
                                                                                                                                MD5:7BEA67C2C9DC2E52FE2B92E86EB91ACA
                                                                                                                                SHA1:9E34234AA51427827BC76D9E3289E87AB2E6ACF9
                                                                                                                                SHA-256:744C569293A262B08EC2AC3509D931A0F7364C6CD853632377CB6AE261E718AD
                                                                                                                                SHA-512:D55548CB82DDE9124904A4C00476E7A0A58BB258415D9F076F13E8973899BB50E852564FEEC09E032F44677CECF634EF4E9CB87405010371A75C553696D0C144
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad\settings.dat
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):120
                                                                                                                                Entropy (8bit):3.3041625260016576
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:FkXFod94mstFod94mstFod99:+FodVkFodVkFod3
                                                                                                                                MD5:09BB61B804F19613010DA5F947710D5B
                                                                                                                                SHA1:27E9CEBBD40915E349061A96631737E10BC6770A
                                                                                                                                SHA-256:379A6997F89D319762A6EAF024E8569A3A4809E4798165F0872D7D32B699E527
                                                                                                                                SHA-512:0977910A7FCF8219B80B0E22FE18F9E55B575052E89AC284F33C9AEC595D2881974BBE705991602CF3549DD86A9DE073F0A43D1BE6695699EB1510C073CC8E6B
                                                                                                                                Malicious:false
                                                                                                                                Preview: sdPC.........................].M....y../sdPC.........................].M....y../sdPC.........................].M....y../
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\115da2a9-e010-4ce7-9aac-8b22b28f1fdd.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9834
                                                                                                                                Entropy (8bit):5.598073725121816
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:yVF9MSe2N4QKSrxhwl5O4Ck6pFIOAn3go0iuv:yVDMSLlx+l5OA6pFIOIjuv
                                                                                                                                MD5:B8B11EAF1DCDD5CC8411EC0E3F5091EA
                                                                                                                                SHA1:14BAAF1762CB3341D6F41B53D41CD96EADC2E546
                                                                                                                                SHA-256:90ED3EA3CD75E3C3FEDA7F8A02D22526F44ACFF4C15BB2A245336FC5AA123019
                                                                                                                                SHA-512:FF2A04D02E82C4DC970A2FD97B1FA26091D7B5903C1CDB0B1298CD4E408F1C758F5CB8EFEAD0AFDF1755EB45BB0335BFCF1EC8500ED59B5605EA754C129121F7
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"show_home_button":true},"default_search_provider_data":{"template_url_data":{"alternate_urls":[],"contextual_search_url":"","created_by_policy":false,"created_from_play_api":false,"date_created":"13264921254314996","doodle_url":"","favicon_url":"http://www.yahoo.com/favicon.ico","id":"3","image_url":"","image_url_post_params":"","input_encodings":["UTF-8"],"keyword":"wavebrowser search","last_modified":"13264921254314996","last_visited":"0","logo_url":"","new_tab_url":"","originating_url":"","prepopulate_id":26,"safe_for_autoreplace":true,"search_url_post_params":"","short_name":"WaveBrowser","suggestions_url":"https://ff.search.yahoo.com/gossip?output=fxjson&command={searchTerms}","suggestions_url_post_params":"","synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e","url":"https://search.yahoo.com/search?p={searchTerms}","usage_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\198900b3-ced9-4628-a099-207fc07e5e32.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):872
                                                                                                                                Entropy (8bit):5.55685863428855
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Ya6H0UaqSRUhL8lKkG1KUXpG3kU8H7wUiQ:Ya6UUaqSRUClKDKUXp9UuwUP
                                                                                                                                MD5:05C6ED954085C9C44D444AADB1983A77
                                                                                                                                SHA1:2471B7D23F00BF1C735916932A10A68EA365C00A
                                                                                                                                SHA-256:FE12DAA1C3585A7256D97CEBDAD1934107481FAE756A271313454C32AB6EA7D6
                                                                                                                                SHA-512:DFA0BC0F5C430ABEAA78FA721FF9BA28511555158BD429B76B4B4A0733212F03E556E1306B88D894CCE4CFB49381E6D6617CBE2CF292F564B6ADBA3E29DC59EA
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"expect_ct":[],"sts":[{"expiry":1651983702.544384,"host":"OuKlWsMW1dkkbI1X/oi6o0Y95ZNSWnSoeaIXAEYPlv4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447702.544391},{"expiry":1631334077.909012,"host":"g4wpCezBK3v/g9MqbDyLhx+g7L+c6QLT0ty6exvYBEQ=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447677.909019},{"expiry":1651983668.46364,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1620447668.463645},{"expiry":1651983668.439208,"host":"qaDeFdT1UTirY0OQe+c5LKw+zjx6vF/+3vFh7CgrAOY=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447668.439212},{"expiry":1651983659.720719,"host":"8/RrMmQlCD2Gsp14wUCE1P8r7B2C5+yE0+g79IPyRsc=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1620447659.720728}],"version":2}
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\30177348-0022-43f6-8f9c-d5ed4f429588.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):871
                                                                                                                                Entropy (8bit):5.55367785540807
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:YI6H0Ub4lSRUhL8lKkG1KUXpG3kU8H7wUiQ:YI6UUb4lSRUClKDKUXp9UuwUP
                                                                                                                                MD5:5909D5DE5A10931E4BF0E17011C630BD
                                                                                                                                SHA1:EF29823294DDBBF73E0AA0641FF9FE6BDE4A4F37
                                                                                                                                SHA-256:3CC2E864C42683EAE30B04ADBC966A5FEAFDF37C488C247E23954EF1FA389495
                                                                                                                                SHA-512:59AAE06D6B64B5F3966A2F3AAE82117C7867F8C1A283C1F9CFEC34D8229A679DC3DE841C500FC1D9717DA2446568C0FEF292C8A2DCFEB285FF04C73C3068A985
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"expect_ct":[],"sts":[{"expiry":1651983787.68601,"host":"OuKlWsMW1dkkbI1X/oi6o0Y95ZNSWnSoeaIXAEYPlv4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447787.686015},{"expiry":1631334077.909012,"host":"g4wpCezBK3v/g9MqbDyLhx+g7L+c6QLT0ty6exvYBEQ=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447677.909019},{"expiry":1651983668.46364,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1620447668.463645},{"expiry":1651983668.439208,"host":"qaDeFdT1UTirY0OQe+c5LKw+zjx6vF/+3vFh7CgrAOY=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447668.439212},{"expiry":1651983659.720719,"host":"8/RrMmQlCD2Gsp14wUCE1P8r7B2C5+yE0+g79IPyRsc=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1620447659.720728}],"version":2}
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\5a908f40-7d9e-4b56-ba93-e46f477349d0.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6682
                                                                                                                                Entropy (8bit):5.369117784739652
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:n05VdPrmXmABuhJ6HOHXwR0MoiVmdydffhVSjpsA5IOrMn3YPo0MG6+ykVuAiz:n05TPr74YAuH80MX6pFIOAn3go0iv
                                                                                                                                MD5:C751602EAA0F3CC0D165ED274EDA5DE1
                                                                                                                                SHA1:9D5A2976432CEB9FAD5EB3F14732E5E7792E7333
                                                                                                                                SHA-256:D32FC7E48BA30169EB4FAEDCD80911B8BF18E69D3094911F891DA2D48963F79C
                                                                                                                                SHA-512:9E24EBA6E165BC0F1C4B41D789B53788E214FF9757FBC18884F1C7C9789E74F352A8766DEFCEE20146C623F9A90B71219AF3F4CBF2E4DEA20BDD623FE78B40F4
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13264921254888192","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13264921254553502","autofill":{"last_version_validated":1,"orphan_rows_removed":true},"browser":{"default_browser_setting_enabled":true,"show_home_button":true},"countryid_at_install":21843,"data_reduction":{"this_week_number":2679},"default_apps":"install","default_apps_install_state":3,"default_search_provider":{"synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e"},"default_search_provider_data":{"template_url_data":{"created_by_policy":false,"favicon_url":"http://www.yahoo.com/favicon.ico","id":"26","input_encodings":["UTF-8"],"keyword":"WaveBrowser search","prepopulate_id":26,"safe_for_autoreplace":true,"search_terms_replacement_key":"","short_name":"WaveBrowser","suggestions_url":"https://ff.search.yahoo.com/gossip?output=fxjson&command={searchTerms}","suggestions_url_post_params":"","url":"https://api
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\60160a31-08d9-4abb-a1b9-73bcf7a77f24.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6873
                                                                                                                                Entropy (8bit):5.364268862935341
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ncmU5D18VpuhJ6HOHcwR0MoiVmd2dffhVSjpsA5IOrMn3YPo0MG6+ykVTAiDw8:ncmc18rYAuHv0MT6pFIOAn3go0iy
                                                                                                                                MD5:BCC0ED75DDB18426FC42AC4D5E82B6B0
                                                                                                                                SHA1:4C122CCB168F58B16A83CAE7BD4CD44F311321D8
                                                                                                                                SHA-256:FD35A8A0743167D9DFE741029FA3DD874E8EA5A3A336DE128D726E763A4423B9
                                                                                                                                SHA-512:824C7D96D898C4A1EAF478EC3EEF8D3486EBF9CE4953320C0F26071C4C4071B553567A64BB03B1F8963C8B58D138C5EE3C4FE1F1A8E0E5ADE8576A7C49E7F442
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13264921254888192","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13264921254553502","autocomplete":{"retention_policy_last_version":1},"autofill":{"last_version_validated":1,"orphan_rows_removed":true},"blocked_cws_extension_count":0,"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_setting_enabled":true,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"this_week_number":2679},"default_apps":"install","default_apps_install_state":3,"default_search_provider":{"synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e"},"domain_diversity":{"last_reporting_timestamp":"13264921302455860"},"dseurl_time":"13264921264308933","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chr
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\667567ac-046d-407d-b46d-a06a2d757706.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):872
                                                                                                                                Entropy (8bit):5.5536842952462555
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:YB86H0UahSRUhL8lKkG1KUXpG3kU8H7wUiQ:Yq6UUahSRUClKDKUXp9UuwUP
                                                                                                                                MD5:CF7A37A4993F201E3A654EA81D082E61
                                                                                                                                SHA1:6993D71F523EE2717EFB17D5009654BE3389E1C7
                                                                                                                                SHA-256:4BF006954DC726A0045A027906D671C77DC6CF4F9E9995163B83A6B0345E56E1
                                                                                                                                SHA-512:605A381543DB0FE38E8C696C7F87BF8C300106712B1F81AC634474605EA2D6483095EED4AC9B12DC6D0DA71A874BB1D08D596CA8346AA4CB4B3D29578DDF2CDD
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"expect_ct":[],"sts":[{"expiry":1651983717.031778,"host":"OuKlWsMW1dkkbI1X/oi6o0Y95ZNSWnSoeaIXAEYPlv4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447717.031784},{"expiry":1631334077.909012,"host":"g4wpCezBK3v/g9MqbDyLhx+g7L+c6QLT0ty6exvYBEQ=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447677.909019},{"expiry":1651983668.46364,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1620447668.463645},{"expiry":1651983668.439208,"host":"qaDeFdT1UTirY0OQe+c5LKw+zjx6vF/+3vFh7CgrAOY=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447668.439212},{"expiry":1651983659.720719,"host":"8/RrMmQlCD2Gsp14wUCE1P8r7B2C5+yE0+g79IPyRsc=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1620447659.720728}],"version":2}
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\70f0dbf8-051a-452d-9c36-56d3e5a032d5.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9732
                                                                                                                                Entropy (8bit):5.599168917600619
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:yVF9MIe2N4QKSrxhwl5gCk6pFIOAn3go0iuvx:yVDMILlx+l5Y6pFIOIjuvx
                                                                                                                                MD5:FD624AB9CA38B909C2CD1DC310DCCA3E
                                                                                                                                SHA1:13C55CBC05686B257374DE08051A3FB4AD111AF0
                                                                                                                                SHA-256:A6755A9EBF816F94DAD1CFAE82C246C108CC9545A6D85A70553C5AD661F7AACC
                                                                                                                                SHA-512:F829AFBE59AC1EB3BAB061D258B7E43846F793D49CA27E4A044B375C37DC3964DE7E97BA68CF6356E2FB95FEE3194D15ADF5EF53F98B6AE6B13AE3DD132C0FB4
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"show_home_button":true},"default_search_provider_data":{"template_url_data":{"alternate_urls":[],"contextual_search_url":"","created_by_policy":false,"created_from_play_api":false,"date_created":"13264921254314996","doodle_url":"","favicon_url":"http://www.yahoo.com/favicon.ico","id":"3","image_url":"","image_url_post_params":"","input_encodings":["UTF-8"],"keyword":"wavebrowser search","last_modified":"13264921254314996","last_visited":"0","logo_url":"","new_tab_url":"","originating_url":"","prepopulate_id":26,"safe_for_autoreplace":true,"search_url_post_params":"","short_name":"WaveBrowser","suggestions_url":"https://ff.search.yahoo.com/gossip?output=fxjson&command={searchTerms}","suggestions_url_post_params":"","synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e","url":"https://search.yahoo.com/search?p={searchTerms}","usage_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\7c2e9be0-54c1-4e25-83e0-7a50218dd50d.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):213508
                                                                                                                                Entropy (8bit):6.282140637275706
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:8X5MKpm9TOiQj/gH5KfMPXUuse9lBtzwDChQnXR6M6uho598OM5Dp2i4sh:PH9l2G5KEPldwOKh6uyyvmidh
                                                                                                                                MD5:F1AC113154E4033D015670BE10D766CD
                                                                                                                                SHA1:29EB6A079440A963A8B43452B5336E8A8C3D0B08
                                                                                                                                SHA-256:0B8524374B08415C266903F30D712670FB8A624264C81C8256D9A086CFBD4178
                                                                                                                                SHA-512:61CC1E90B5263E92EA00C3100ED43154751E68CBC67545BB2D138A256DED6FEB1CD3BCC99313C5831F1261ECB6B6F79F3065545CEED9BF1DACF6555289FB8606
                                                                                                                                Malicious:false
                                                                                                                                Preview: ............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ ......M..(............. .................................._AKs.7.#.-.:f=K.............q7..*.J.3...$.....({&.....r`>J.#..&...L...I...a...F.;Z4J.g6..%..$...a...t.+.m...|.).S.Z`_.NQS..w2...A.'.l.JbL.'.k...n.n..Jezv.?=H.xW;.~]<.L[O...v.-.`J....l...`...Dvh.:.i.%.y.&.l.............\..KN...7...:.fK........................................(............. .....................................iSGDjn>..x6.GSDD..................i..x7..,.H.1...!.....&.+.x.x..........o6...#...*...B...2...(...#.&.+.....ZSGD.%......8...W...Q...z...|...J.DK5Dr^;...,....../...k...s.+.e.*.f.....=hI.Z^\.MQV.f]C..%.x.L...t.-.`.LLK...|.1.^.ixxDhws.?<E.YUK...6...B.^eJ.@dT...z.@eOD....q...j...FCG.A;I.N9F.FTP....".i.........<.-.h...Z...K.y.:.z.$...*.n.x...................V.qDJ...<.x.GeVD..............................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\7c35001a-d5b7-4970-87e1-0b614f228d7b.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):213508
                                                                                                                                Entropy (8bit):6.282140637275706
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:8X5MKpm9TOiQj/gH5KfMPXUuse9lBtzwDChQnXR6M6uho598OM5Dp2i4sh:PH9l2G5KEPldwOKh6uyyvmidh
                                                                                                                                MD5:F1AC113154E4033D015670BE10D766CD
                                                                                                                                SHA1:29EB6A079440A963A8B43452B5336E8A8C3D0B08
                                                                                                                                SHA-256:0B8524374B08415C266903F30D712670FB8A624264C81C8256D9A086CFBD4178
                                                                                                                                SHA-512:61CC1E90B5263E92EA00C3100ED43154751E68CBC67545BB2D138A256DED6FEB1CD3BCC99313C5831F1261ECB6B6F79F3065545CEED9BF1DACF6555289FB8606
                                                                                                                                Malicious:false
                                                                                                                                Preview: ............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ ......M..(............. .................................._AKs.7.#.-.:f=K.............q7..*.J.3...$.....({&.....r`>J.#..&...L...I...a...F.;Z4J.g6..%..$...a...t.+.m...|.).S.Z`_.NQS..w2...A.'.l.JbL.'.k...n.n..Jezv.?=H.xW;.~]<.L[O...v.-.`J....l...`...Dvh.:.i.%.y.&.l.............\..KN...7...:.fK........................................(............. .....................................iSGDjn>..x6.GSDD..................i..x7..,.H.1...!.....&.+.x.x..........o6...#...*...B...2...(...#.&.+.....ZSGD.%......8...W...Q...z...|...J.DK5Dr^;...,....../...k...s.+.e.*.f.....=hI.Z^\.MQV.f]C..%.x.L...t.-.`.LLK...|.1.^.ixxDhws.?<E.YUK...6...B.^eJ.@dT...z.@eOD....q...j...FCG.A;I.N9F.FTP....".i.........<.-.h...Z...K.y.:.z.$...*.n.x...................V.qDJ...<.x.GeVD..............................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\808f8323-a8a9-4472-a569-bd35c0ea4ac9.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7019
                                                                                                                                Entropy (8bit):5.367480492906299
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ncmU5D5V8VpuhJ6HOHcwR0MoiVmdMdffhVSjpsA5IOrMn3YPo0MG6+ykVTAiDw8:ncmcP8rYAuHv0Ml6pFIOAn3go0iy
                                                                                                                                MD5:FFBEA07FED3F34657D16E88D7187B9F2
                                                                                                                                SHA1:49875683885D3AD27A815A19E42F4AB4546EDEFF
                                                                                                                                SHA-256:03160E85A83CE7C643330007E96C3203416694C75234B20500D1BA5207CDC49B
                                                                                                                                SHA-512:8D57A4C2905D2D71ECDB3C8267F5EB48712FAB2BC414EA00A40ECFA8AB76804F7C0274C90152BF48F5B76AE379382FCC9BC53328152D77C39894CD2837085C13
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13264921254888192","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13264921254553502","autocomplete":{"retention_policy_last_version":1},"autofill":{"last_version_validated":1,"orphan_rows_removed":true},"blocked_cws_extension_count":0,"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_setting_enabled":true,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"this_week_number":2679},"default_apps":"install","default_apps_install_state":3,"default_search_provider":{"synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e"},"domain_diversity":{"last_reporting_timestamp":"13264921302455860"},"dseurl_time":"13264921264308933","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chr
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\870f7c6c-6614-49a3-ad5a-369b4c5a34af.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):59
                                                                                                                                Entropy (8bit):4.619434150836742
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\9a2fd98f-54bb-4579-9cf3-e6c3e219ca86.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):213508
                                                                                                                                Entropy (8bit):6.282140637275706
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:8X5MKpm9TOiQj/gH5KfMPXUuse9lBtzwDChQnXR6M6uho598OM5Dp2i4sh:PH9l2G5KEPldwOKh6uyyvmidh
                                                                                                                                MD5:F1AC113154E4033D015670BE10D766CD
                                                                                                                                SHA1:29EB6A079440A963A8B43452B5336E8A8C3D0B08
                                                                                                                                SHA-256:0B8524374B08415C266903F30D712670FB8A624264C81C8256D9A086CFBD4178
                                                                                                                                SHA-512:61CC1E90B5263E92EA00C3100ED43154751E68CBC67545BB2D138A256DED6FEB1CD3BCC99313C5831F1261ECB6B6F79F3065545CEED9BF1DACF6555289FB8606
                                                                                                                                Malicious:false
                                                                                                                                Preview: ............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ ......M..(............. .................................._AKs.7.#.-.:f=K.............q7..*.J.3...$.....({&.....r`>J.#..&...L...I...a...F.;Z4J.g6..%..$...a...t.+.m...|.).S.Z`_.NQS..w2...A.'.l.JbL.'.k...n.n..Jezv.?=H.xW;.~]<.L[O...v.-.`J....l...`...Dvh.:.i.%.y.&.l.............\..KN...7...:.fK........................................(............. .....................................iSGDjn>..x6.GSDD..................i..x7..,.H.1...!.....&.+.x.x..........o6...#...*...B...2...(...#.&.+.....ZSGD.%......8...W...Q...z...|...J.DK5Dr^;...,....../...k...s.+.e.*.f.....=hI.Z^\.MQV.f]C..%.x.L...t.-.`.LLK...|.1.^.ixxDhws.?<E.YUK...6...B.^eJ.@dT...z.@eOD....q...j...FCG.A;I.N9F.FTP....".i.........<.-.h...Z...K.y.:.z.$...*.n.x...................V.qDJ...<.x.GeVD..............................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\AccessContextAudit
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3033000
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):45056
                                                                                                                                Entropy (8bit):0.32159919421193234
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:TLi0F62+0HL36UdoFpGHWk6UwccI5fBIzMs3aFMyrMsOQKqML:TuoSphrU1cEBZ4aOriYL
                                                                                                                                MD5:920203CB26FF7C77B722C4F3B2D9BA6A
                                                                                                                                SHA1:AE52068B8D49B06938E955C9CA9C477F66440C99
                                                                                                                                SHA-256:4EB0C842F67B9393F9905F6A33D49EF8494BCC4AFFA13AC35D1BAD60F5572268
                                                                                                                                SHA-512:20410D195F1DF11976B9D9E149C198D116BC2E15A817F75BA55A955AC148356C4F836F9D39E1E37D1B9D3B9901F013211374F4EDAA30D55D05675A46706ACEF7
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................G..........g...<.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\AccessContextAudit-journal
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):17988
                                                                                                                                Entropy (8bit):0.13781587759287528
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:n+/l/lIAaQeIGcEl9lUriqMOLKKLceMOwGeaFMOLKKLSy/l9n:n+t/l3af0/MszwvaFMHK9
                                                                                                                                MD5:18C08F3E5585B2C25FAE296561DBC97A
                                                                                                                                SHA1:AAE46BEC8C97081EE139172E8F189BE85F2822D6
                                                                                                                                SHA-256:EB4493EFE68E5E0A82403B8AC0D16604C39AB38FEA6CA4B4E48F71558F919A75
                                                                                                                                SHA-512:D6DE072AAFF55E3D57B889AFAB47725D02DEB0B0220E0C329F35B20BEA69D576A8D710FED9922B49E4A50B4C8C3D94D552C96D6FC1330790B0C5F5BDEF0C1466
                                                                                                                                Malicious:false
                                                                                                                                Preview: ............o....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c.................jw82............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\data_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):31808
                                                                                                                                Entropy (8bit):4.041685180046586
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:ik1YQat99lYoYuuYBYKpYkIleYUmxiB09XoV1dEf:ik1YQ23tnXIgmvZ
                                                                                                                                MD5:7A597BE9ECB9C286FD8364E550606AF9
                                                                                                                                SHA1:01EEA17A828CAED4A694BC5562A6EF18420A820C
                                                                                                                                SHA-256:B02E48D2AE8A4E639CC618D7061CDBE0BBA5A1D4B5966F7543EDD0296E580F56
                                                                                                                                SHA-512:19E657BF71D4237BE1CD7F286C53AFBF396B869809D87763FAADA9AD1020E96D8F6B4023A558B4A12933FD7C0C74A5E6C9522E6C4741C37BFA569E63D3D45C89
                                                                                                                                Malicious:false
                                                                                                                                Preview: ............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\data_1
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):43771
                                                                                                                                Entropy (8bit):4.0958745292286025
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:XNHKXXlV2yB24X7XLAGhra2vcCn2iFCFiVnTw9MqD6DJDWWMpSy:dHeb5TLvuv8d
                                                                                                                                MD5:86EFEC0A1912826C17890079E77D1C6F
                                                                                                                                SHA1:8844E4D6AB5760811B6A3C3A989506CA85A115C8
                                                                                                                                SHA-256:13968A7FF0D679871081D74B610F53303187644A56BCAAE1169F67B5D423374D
                                                                                                                                SHA-512:1F52B0C1F6F58710AAE23337102637D1AAF54799056B46A32905F9F71B686CE5FE499AACF87E7A6448CD809E04439CA061F345BF41361FC5007E075256CBB6B9
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\data_2
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20654
                                                                                                                                Entropy (8bit):4.9668888174491554
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:Z1RNp1YhadspEC2F1SGwGo7hMOMZ4fTz0L3CGTlj3DJCiXRsVJBddNDuYUWpAaqG:ZizNwAGwllMefX9GhBCEudUWpAaqCN
                                                                                                                                MD5:0B32EEAB7DBC3B8B264E59A894E04DE6
                                                                                                                                SHA1:BAF84F28BA7B5DE3AEC592D0D054109525177D72
                                                                                                                                SHA-256:4C7C1D9F70C7C7CDCE77C9FB1D4C077B30CABA7EF1559766780105B904DC877B
                                                                                                                                SHA-512:0A778C5A1445803F0790E7B8FF3D5A8F03DE0E0DAC0BAC01F5FB72938F2242638FA90B9EC7AA71C53FE62B32DD27A6AAD3E4D1C9D6D4601A786C31281DE993E7
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\data_3
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):228547
                                                                                                                                Entropy (8bit):7.2650060177723566
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ekMJsd9WiCJsQ9zJs57kmJsZJs/JsAJsiJsLJsjo+HkyJskJsBXmJs/JsfY7Y:Y89kv9Fa7kIKEnps2vHkUzQY8o
                                                                                                                                MD5:372C2CB3E5F620FF3464BCC389847D58
                                                                                                                                SHA1:4B30B10D452F71A04D25A4FBD7D2891A7C33AD18
                                                                                                                                SHA-256:3E4DA90E5C543A0DB3BF4E1CF1FD544C047961FE04ABEE900049AF7AF936CCDF
                                                                                                                                SHA-512:3CF0B3D030F5E30D953425544EE49473488BEBF0D03FC80B9A488A47D35F99EA6C13D1E545BD886B1FDE485A39AE5BC289C4B267371FAB8549EBB785307FFC15
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_000001
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):77668
                                                                                                                                Entropy (8bit):4.883661691945962
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:PXqsK2JWKLmFBiolfvcDYj8BgRf9gifLACrTzisnQGgO48BgF11/Fm7Nq2ZWsOKR:PxJWvFBiolfvcDBBgDNjzgJ/KaNU
                                                                                                                                MD5:5CAAB41C46E9B73DA2966366BD58DFF8
                                                                                                                                SHA1:8AC606F00EB92EA00B6DE9A2D5B7ABBDBAEE431E
                                                                                                                                SHA-256:970925147A0F5D3D34CF120CFDCC4A21A0B36FC1B6FDCFEBA860E1BCFF1E503F
                                                                                                                                SHA-512:5D28E7BC59B6B419A10F54D226088B97872FCBCC1D03C82809B1E77D07B563A1E03AD8297CEED60CEC9EEA000556F171389ACEB0EA9BA210CE63CC4D0FD75278
                                                                                                                                Malicious:false
                                                                                                                                Preview: ..<!DOCTYPE html>..<html>..<head>.. <title>New Tab</title>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="description" content="">.. <meta name="keywords" content="">.. <link href="/Content/css?v=hvDKstYYf95bgG1D4zC-O6L8q2To8oo0ao1-hEF9XhA1" rel="stylesheet"/>.... .. <link href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900" rel="stylesheet">.. <link href="https://cdn.jsdelivr.net/npm/@mdi/font@4.x/css/materialdesignicons.min.css" rel="stylesheet">.. <link href="https://cdn.jsdelivr.net/npm/vuetify@2.x/dist/vuetify.min.css" rel="stylesheet">.... <script src="/bundles/modernizr?v=inCVuEFe6J4Q07A0AcRsbJic_UE5MwpRMNGcOtk94TE1"></script>.... <script src="/bundles/jquery?v=sR2Y3C1DfDKX_L5F4SIzzUDsGAArU4Yr1QRaIlz23bo1"></script>.... <script src="/bundles/bootstrap?v=M4Nk6kIOwMFflsEKET0iPL9i5YBqbzMzvUOrd8gyCnw1"></script>.... <script src="/Scripts/ntpwave?v=RkW
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_000002
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:gzip compressed data, from Unix
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):37279
                                                                                                                                Entropy (8bit):7.990660624726674
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:768:tyOZdmFDKWB8i90wbRy6kdXkwk249vsD/kJYhfMwp6q1ovoEdvZ:VZdcKWyiCKRy6OUf+gJcfMwUoEdB
                                                                                                                                MD5:CED9D5CB041C7426F9C832A05A9DA490
                                                                                                                                SHA1:747F551DD11FECB6F64C82DF8DBAECDD0192C064
                                                                                                                                SHA-256:32AEB188222DF7D49CD3DF40D8DC05A3C93E3F2D9F17D930A7AD10FDFAA8B87D
                                                                                                                                SHA-512:9ABF24C2AC5712926B6C15A4F57740FACD4FF904DAC230C10B11ECC5FC06780BC52B1136FDD2A60C25B438FDFA964456716D7946FEFF635FA8FDF241B1742328
                                                                                                                                Malicious:false
                                                                                                                                Preview: ..............J...*..@..(.. N.(Ts....o(.!q.$j.......T....c.E............z....=v.....~....O;wc.^....|....8...{...z........?.?....<.\/..Gw...g7.......3.g....o...}....?U...6.....Gw;t.Sw....>.>.......?..........I...VB.L.3...U.................i..v_....y;..:t.x.?.......O.k....~....p................R..G...%.........n.......j.....K.Wn.9Q..~.5..0.....W.v.N....v...f.c.9..k..p..vs7../_...%s.......x._.....=..=.G....@/.a.>............s;.@ ...K....=..i.=.~..Y.. w.n...wZ"d$v..RREQ)..2.7...D#@#....Y......E.q..].7..EPA..NM.......`..z..=.I.JC...\.v[h.\...n...e.......R.Y.M..f..l6c[d.Mk...n...?.d.Y..&.ej...QV"......u.^N...B.p...2X.m..(......Q..L.......WUi...... .R(....../..D.y...c?.i....`..8..{.......b)@.Nc..O...@O.a.(.p.U:.{..._p.q:...?.td...NM...,.....E......+.o'~...b...+.7.=.\....4.S_Q.'...{.I....dS..Y.i..;=vK...[.n..Ij.....\.ym....<.........[.a...v}IaX.Qe.....v....m...z\AS...."...~m.n./P.......v........J..........<....m}`.......z..R.n.?.b.9....n.o..C.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_000003
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:gzip compressed data, from Unix
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):34100
                                                                                                                                Entropy (8bit):7.9910561043373995
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:768:JC9coQR2Y3vMRgSIR4NvbefSRPdGz5DzfAv1MBX/VWh/mvdJ:JCytNkRCRWACVGV3Iv1g8dmf
                                                                                                                                MD5:45AAC8E03EF041062423A5398C2D6FBD
                                                                                                                                SHA1:2995E303F2E1DF3F2BF02E2A54A27A5324883AA1
                                                                                                                                SHA-256:00F61D97032ED678C35DA891D5373086CECDCD05CF440732EFE55B18C3CECE35
                                                                                                                                SHA-512:EEBB99B4BAE1F9C8BAFF48D3DA0F0EB0C01B6D83F0A4D66260E55ABEF173006A557B36D0DB17B7CEFCF8FC1D32E5170933C147EEA94ABF096F2BC6506CF11662
                                                                                                                                Malicious:false
                                                                                                                                Preview: .............z...&...B..Q..%ZJ...4.c.v..Sl..dm5D..b.`.P.,....Z.@.._......5..j.{......._e.?..G...~..p..|}p......>.yr..;..+|y.-...f;.b.U;.E.......4+.lDY....|UL..,.L5.mP...M. I..eV.w.O.j....."........D~F:k.Q..j]MRzoO~G..l".a..a.d.u.-....:6as.....:......r...*.v...ww4...s..n....Yt[e.*v..b.$..~,:.....}..$.r....'.7U.uP.....V.\...v.YY..x..Qn.-.i.^... 5S....QS.....^.K=;R..K..4],(....%P..,......^...u............eY.ZR...^^?...Z.....3.j{......O..^....k<...aU.7..._.B;.[ss.QO~x...HV1.S>.*..Ql..Z..NHf'"._./i..,n\....9M...f..U....HUI6.......D*O....j....b...Qq\..''......[7......:......&..v...3K.aP/.FM..eYdE...A....cv..l.8.....r.....cv!C.i.t.e...UN ..9M......#....@.F...|.......Z57...iS.u../%..?w..3.f.......8Y.C.$.;.;M.....{..,9.{.5.U.r..NU...5khy~^....A..6.....EZ=l..]nH..w............wG..k.....Q{....0?%OuYo..h.'.C.o...F....m!.P%iu...-V...+.&........&l....,m....m.>..JE..y..M.Qz.$.z}0vG.d.o......@."......?.....V.;.z'.u.2...1%<h...`.7..F.t.......8
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_000004
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):141295
                                                                                                                                Entropy (8bit):5.22069146855271
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:rIXAf/ObBf+BAtShGHDktShGHDYtSCztStJ7L+nIMnf/kv4PERdIXngxdWyrERdZ:QAf/ObiAvHDkvHDYzz4d6lv
                                                                                                                                MD5:6036FA3A8437615103937662723C1B67
                                                                                                                                SHA1:BAEBE07436502EFA9075F80DB98F6753CECBB08A
                                                                                                                                SHA-256:4EC6A69515CE33AE4F7FAF7E30CF4622B90F510B1C2C3BD08E05FAD04A6E59F9
                                                                                                                                SHA-512:0453F1F1B6AE5DBA7D4BAB53CB31D5590D4107A3C239F6DECDD1B27DCC3ECF203CC43BF8A089B341FD83434F04511673940ACF2118DC2FEACF1F19C39D342973
                                                                                                                                Malicious:false
                                                                                                                                Preview: /**. * material-design-lite - Material Design Components in CSS, JS and HTML. * @version v1.3.0. * @license Apache-2.0. * @copyright 2015 Google, Inc.. * @link https://github.com/google/material-design-lite. */.@charset "UTF-8";html{color:rgba(0,0,0,.87)}::-moz-selection{background:#b3d4fc;text-shadow:none}::selection{background:#b3d4fc;text-shadow:none}hr{display:block;height:1px;border:0;border-top:1px solid #ccc;margin:1em 0;padding:0}audio,canvas,iframe,img,svg,video{vertical-align:middle}fieldset{border:0;margin:0;padding:0}textarea{resize:vertical}.browserupgrade{margin:.2em 0;background:#ccc;color:#000;padding:.2em 0}.hidden{display:none!important}.visuallyhidden{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.visuallyhidden.focusable:active,.visuallyhidden.focusable:focus{clip:auto;height:auto;margin:0;overflow:visible;position:static;width:auto}.invisible{visibility:hidden}.clearfix:before,.clearfix:after{content:" ";di
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_000005
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:gzip compressed data, from Unix
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):64255
                                                                                                                                Entropy (8bit):7.9918037834903695
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:1536:WAU7JtIBVCDlm1ccpb+xZ7zoudQOtltDAsgoSuUe:Wj/YVCsqb7fdQOtnDTMLe
                                                                                                                                MD5:E6E3C9BD6AB0153A53CF65585D780EDF
                                                                                                                                SHA1:C82D6A9AC252A9CC11591BD36DAD9FEA64BE6720
                                                                                                                                SHA-256:E7FE1607953DE990108B5C6EEE48182915966B8CEBE36221669BB46EBBCD7481
                                                                                                                                SHA-512:514E82FEEB9C31D95A0D41C4F6FD34BF4664A66203E29959C2A46BE2730EF99B1389AB8C96883E8444ACF727057C555DF1815A310189F1C192C9D965AA609D59
                                                                                                                                Malicious:false
                                                                                                                                Preview: .............cK....<E.....(.h.L......g00.1..+..*.\.%....e.Y.h~...".A..U..AI...7..#C......_.............y.e.7.....?....v.V>.Kq......-|._.........x.......+.k.._..O..|/......q..o......[.G.....-.|=.._.n/...._.l......c]}.%.O.....Q...$?..q.......|.........dw....4.N....|......N.j..eq.....>..v....t}.v........u.,....+C..u..yy=W..[.FP.55ZEBA......_.}l....|..2).i%.L..V.{...nE9YFWD.BX...o.s..&.... .%..h."...~?....._|p...i.C.....m.....bu.....j.F...Y....|=..O...}p.....C..../.K.e.bu.......Z..>...5.9......d..(N?...........3>".bm...G...[.3..j..m...bm.......k....9N..v.m=-.~.~.z...|...wl....|.--N.~......V.>.....l).-\.m...OZ.V.>....l.X.......?8...i.}.c.~..J...k[?..@?.9)..c.K+.mV..0K..j1..4b.Q(..].(x.B.....".u........cH...#........\.....d...{0.*E ..@....j..<%)..`.....@. ...b...>)..`.h..[..@...M.V..$...P...`.../...,.,.O.H.......0O..hf....5.~Z.n.`...j.J.D47.i..I>-V.....j.J..jNs~...t.#\..P.../...t#..R.n?`...._._...e..?-V...a..._._"..e....F.........OR....c....l.x.O.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_000006
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):39393
                                                                                                                                Entropy (8bit):5.143094321164632
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:plrmwl6Ml+UGN8KRU1hOT23avtwbRtfi61Omv463bv:BnAM3EqitL63bv
                                                                                                                                MD5:EEA0627622CCE270130CC24C0F738CC2
                                                                                                                                SHA1:6A61C82CE4E69F08FE7A27EA5DD6E91DAC331A77
                                                                                                                                SHA-256:A71FD6207F6416A9147EAB09C1CAFE22C8104507DD6391248EA2921BF7D8D78B
                                                                                                                                SHA-512:FECC843F98526C92FFB3482D6FA36ED25532800642061F1E599C30AED15E7636FD65E714013947D11ECE1929112C282F8B9B56B60480F47A4AFE75FBF2AC3170
                                                                                                                                Malicious:false
                                                                                                                                Preview: if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(){"use strict";var n=jQuery.fn.jquery.split(" ")[0].split(".");if(n[0]<2&&n[1]<9||1==n[0]&&9==n[1]&&n[2]<1||3<n[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4");}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this};n(function(){n.support.transition=function(){var i=document.createElement("bootstrap"),n={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var t in n)if(i.style[t]!==undefined)return{end:n[t]};return!1}();n.support.transition&&(n.event.special.bsTransitionEnd={bindType:n.support.transition.end,delegateType:n.support.transition.end,handle:function(t){if(n(t.target).is(t
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_000007
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):99938
                                                                                                                                Entropy (8bit):5.2457054011328825
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:8u7Yw2i2/pdUT7ZUniaohKocxwdenIAfjrDvaNnH0iJbzoTbOpoW6BNmGQK/0EiD:bIDaRSTqpGQK/0ND
                                                                                                                                MD5:5D1FCB89C1E981268ABFA24DCB17AF22
                                                                                                                                SHA1:D91356D7D885FA3E9D1237E9D63C78D4157AAA03
                                                                                                                                SHA-256:B34346612F448F435ABA57B166CA340692DA19B88B31B92C8462EEAC7C92F352
                                                                                                                                SHA-512:251AA4DDEC4BCC3665E28D55A9118B54C7C5D25E65F85E133382E9EB22358388F7971DBBC89506E91DF0A4BEBEA15BE14BCA6FB0F2BA9FF816C1E5AF160B5085
                                                                                                                                Malicious:false
                                                                                                                                Preview: function getCookie(n){for(var t,r=n+"=",f=decodeURIComponent(document.cookie),u=f.split(";"),i=0;i<u.length;i++){for(t=u[i];t.charAt(0)==" ";)t=t.substring(1);if(t.indexOf(r)==0)return t.substring(r.length,t.length)}return""}function setCookieNoExpiry(n,t){document.cookie=n+"="+t}!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function hr(n,t,i){var r,u=(t=t||f).createElement("script");if(u.text=n,i)for(r in df)i[r]&&(u[r]=i[r]);t.head.appendChild(u).parentNode.removeChild(u)}function it(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?bt[or.call(n)]||"object":typeof n}function hi(n){var t=!!n&&"length"in n&&n.length,i=it(n);return!u(n)&&!tt(n)&&("array"===i||0===t||"number"==typeof t&&t>0&&t-1 in n)}function v(n,t){return n.nodeNam
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_000008
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):150338
                                                                                                                                Entropy (8bit):5.155620636023068
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:FbNQtwGIuiHHsAm88lz12XdOcciHy+4E6kqbsCrj:Oe5ZciS+96kqbsCH
                                                                                                                                MD5:4F90B11D2ABBCB1B507A3F46BDE14BBF
                                                                                                                                SHA1:556E1BA533892F60C51C0F8FD6D405C142D0FA17
                                                                                                                                SHA-256:00AC29C4E5C9AE21C6B5421C5A97333C2848A9D56D0E5A5CFF8BFCBCACD3004E
                                                                                                                                SHA-512:ED833D1787814F2997A9CDBEF9BAC7AA7D2385A77FA4A708430E682D10AB1A7C28E30F6DA4B3A3368E38A3617CE1A211466408B0F4A875A671BA7CF99389788C
                                                                                                                                Malicious:false
                                                                                                                                Preview: html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;-moz-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}co
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_000009
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):49648
                                                                                                                                Entropy (8bit):4.3130306531912534
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:XIQM6NAnQtW//24tQw218+1qQtW44om2m:XIJ6NADtx218+1w
                                                                                                                                MD5:F88BB796BD8AECB43D6F4E040B765264
                                                                                                                                SHA1:1E3D52FF0541F1FAA34E2814C43FC8C08F6AE9AE
                                                                                                                                SHA-256:D61E1001B6ED7D864719899224CD8FA61E9C832B58C884EA983FBE36F070B450
                                                                                                                                SHA-512:D7224AF8123B7AAB026069ED89A1D4B3EA307669B7BB0B5B483FF5A84A25806651F991D73927141FF1744A8512691453E9F9E793CC023A70C22D852F19E28FDB
                                                                                                                                Malicious:false
                                                                                                                                Preview: /* Minification failed. Returning unminified contents...(451,9-14): run-time error JS1009: Expected '}': async..(451,9-14): run-time error JS1009: Expected '}': async..(451,9-14): run-time error JS1006: Expected ')': async..(348,39): run-time error JS1004: Expected ';'..(451,59): run-time error JS1004: Expected ';'..(467,39): run-time error JS1004: Expected ';'..(495,10-11): run-time error JS1195: Expected expression: ,..(497,22): run-time error JS1004: Expected ';'..(502,10-11): run-time error JS1195: Expected expression: ,..(503,16): run-time error JS1004: Expected ';'..(511,10-11): run-time error JS1195: Expected expression: ,..(512,20): run-time error JS1004: Expected ';'..(516,5-6): run-time error JS1002: Syntax error: }..(517,1-2): run-time error JS1002: Syntax error: }..(517,2-3): run-time error JS1195: Expected expression: )..(2,5,4,6): run-time error JS1314: Implicit property name must be identifier: created() {.. this.buildQuicklinks();.. }..(5,5,9,6): run-time erro
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_00000a
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:gzip compressed data, from Unix
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257232
                                                                                                                                Entropy (8bit):7.998384916661098
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:6144:GYTs+qCfww4tlCmR2ZKWgsvxy/YlrqbOC4W1:G6s+nd0lCFRlrAvf1
                                                                                                                                MD5:C92EC4FB349E2A85B5AA6749BE6FF68E
                                                                                                                                SHA1:88EDB666E35DEA0A0AE9DAA64D4AF890379401B7
                                                                                                                                SHA-256:4C55D26AE84D50BD49F36581CBCAC62E16AD05715841EB2ACBEAFCE3A4077C96
                                                                                                                                SHA-512:D2C101119E5E98ADB2E13C65B4A3B8D77B02BF9BDFB350EC864678BE141A905CE25015B56A15AF7DCC22E2EDAD2B89904C32542E4C036B2E9F37BACA3C5B1B4B
                                                                                                                                Malicious:false
                                                                                                                                Preview: ............w.F.(.......%....Ifr.q.~n|..[.L....HB.. ....5Y....U..~.x......DD?...........tY.Y.\F.M.|.s._Dy.&...6..F.q.C.a.e.88..e._...n.!>..W.(;....,/...... [.=Z...?.#..kl.......x.TU......m.<..\l...................`.<c..W.....c;'.x.A.....~|..mT.W.'.`.Z...*2.....8...Qr...).z5....YP....^.t8.....O.........}......?.|6g...07yTn.4..5....Ue..........U.y...j.....Gr...<"..a..iQ.I..8......P.r...S#!%.......(=..._.`d...'...=.P.o\0....dm..e.'.yV......$...j.m..(,. ...RB7..U..A......a.....H.kg...w..x.......%2.5S.(fl...x.....C..1..><S*.7...`h...hA....J.U..<..(<a.$Y..V.@.!..Qeco..Cs.1.5.[......S....b...SPd....C....P@*{04]....UK...Y'.......A..,.\.Fp...y....J".....N..e....o.Z.l...5...G.Z....r...M..Wv...Q.]Gy.H....B1...8....|Q.j>....!..rr.r\t.....z.%....L.3-.we..gG.YK......d.4...BN].....i.&.j...K.O...Ng.....f.e."..#.?...^..}e5V.X....Q~.:K.`...G.BD{....og..*...y.....VW.........":./. ..-...JJI.)...&.....w..<s.u..G...R..#"A..,...SM%;z.=5.QE..'.a.M..`....Y.O.).-K..I9...A.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_00000b
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):82054
                                                                                                                                Entropy (8bit):7.558994326864574
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:M8O/55JwdOzQpQWlFI8oWubqZyACqPkk4yN0Q7Kqe/9tRqzsqe3/lQd7Q7hqYqqG:/AJwMzuQWlFIpnbfACSkk4yiQ7KN9tkR
                                                                                                                                MD5:8E6367806DD66A70CB1DCCFBFA959D93
                                                                                                                                SHA1:74757AF565F685D7CE813BB0601B0E0C69465A7B
                                                                                                                                SHA-256:97DCB049AD634D583B9F3A5BF8A9528B5E9B73EC00FE3DDE65E544A7C5885249
                                                                                                                                SHA-512:7024562AE7D105BC54CACEC51CCC1FB7F54E300AD9290E4114084CCEC8D6978B986F7D66ACB95614154BD1FA314372C25DF4BF2FB29048F2F9AAAA1610A6EB68
                                                                                                                                Malicious:false
                                                                                                                                Preview: . ....T...&9.w...ch7.q.V.^b.x.^.... ..z`2....x..d;\.g.........z.q. ..R.(".k$..!.....c..?..".0.Fo.. Z.r&.=.0.b..#.c..F..Jd.O#.F... ..A8.g..4..I).. L.".1x.J*a/.Y*C. .M<.F.~:..s-....&..x...e.,..Y.}6. .h...L.$.WD*.^.5z.....\.E6."..R. ...]..Ltx..}w...&....+.....3. .m6B..c...._./i..I....T...$..b... x.MR..?...:..D.qN...i.Oa..m.. ...o...2ZG..3u..+.P..A..v...._;. .._M.c..UQ..f.0u./.........!$f... n.~IH|..\..p.3l.@F..w.Vd.V#..:.. ..E.No.X6...h.V.P..!.........]%x. !W..M.;Dr....O%'.E.Q.4....$.2_. . ?:......A~..{..]4..z.Y...bl-..u. .BV..u.owp....n....ws2.S.9..Lj.. .......~C.5..PyP....F.7......A. .._.<Y..DS....^.v.....'s.j.... ..Omql.l.l.iEnh..8.b..A.C..X.... .V..I....._...yn........T..N... &Fz..5......yP.x....<.....H...2. ^.H..(.qQ..o..)'s`=.j...*..r..B.. ..C....#.W.S.Qwg..a...#.2RM0!... m,.v..~wM.%:..../S.+.p.........Z. t5...]s.X.|Q.8s)..D.....>V..3... I{........c.2.F.N..%.I.D.....9. C..*.B.....Y.....U..&K1...Ar..D,. O.......E.!.1.........K........ 3m.ta.3.P.g.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_00000c
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):62491
                                                                                                                                Entropy (8bit):5.228810918702033
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:rNU8HmbIAXhaE1cmVSC5TybniIhf9SNQ5AY0oLyTuWkxorJj6EkUcFcdcWlht:BUZj5TybniImNQ5DsmEJht
                                                                                                                                MD5:713AF0C6CE93DBBCE2F00BF0A98D0541
                                                                                                                                SHA1:1AB50540032210391656928CD1564530353096CD
                                                                                                                                SHA-256:3C27EEE3E7E742BA78C0D9956E337579A5F82DB3AF39E8DA6F450E8632DECEBC
                                                                                                                                SHA-512:98F605446920AD7BC8428F5E30A8EFE6FBB2EF78FB9175DE965963DD6E3D9D508A6AB055394C4D6A2D9D9EA548A7C4279D54BB00A1F0745C9949589B4AA5AD93
                                                                                                                                Malicious:false
                                                                                                                                Preview: /**. * material-design-lite - Material Design Components in CSS, JS and HTML. * @version v1.3.0. * @license Apache-2.0. * @copyright 2015 Google, Inc.. * @link https://github.com/google/material-design-lite. */.!function(){"use strict";function e(e,t){if(e){if(t.element_.classList.contains(t.CssClasses_.MDL_JS_RIPPLE_EFFECT)){var s=document.createElement("span");s.classList.add(t.CssClasses_.MDL_RIPPLE_CONTAINER),s.classList.add(t.CssClasses_.MDL_JS_RIPPLE_EFFECT);var i=document.createElement("span");i.classList.add(t.CssClasses_.MDL_RIPPLE),s.appendChild(i),e.appendChild(s)}e.addEventListener("click",function(s){if("#"===e.getAttribute("href").charAt(0)){s.preventDefault();var i=e.href.split("#")[1],n=t.element_.querySelector("#"+i);t.resetTabState_(),t.resetPanelState_(),e.classList.add(t.CssClasses_.ACTIVE_CLASS),n.classList.add(t.CssClasses_.ACTIVE_CLASS)}})}}function t(e,t,s,i){function n(){var n=e.href.split("#")[1],a=i.content_.querySelector("#"+n);i.resetTabState_(t),i.resetPan
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_00000d
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PNG image data, 400 x 236, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):168337
                                                                                                                                Entropy (8bit):7.974307496743333
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:omgmnCqU/u4Ap48wXMf/fhDTbe5RFQ36yC6M+anyiaS6WtJd+27+hlvp:oNmnCbsp48IMvFTWK36yCd5n3aS6SAlh
                                                                                                                                MD5:CED45A8465E55F2D5B52BC68D0F90A72
                                                                                                                                SHA1:6D9205B12C5BDE3FC881CF0D2A647B71B3B8BB4D
                                                                                                                                SHA-256:D6D05AA79A9D2A384EAD0698E6A8CE9980CC4D9F2440805C84BE4DEE7E855399
                                                                                                                                SHA-512:8ED79EFFCA28E961178F6514F5A35BA6D3C51B5592ECBBF2B0899ACEE9E5BAE7B46F3755A43CFEEEDDA4D1B579F368AE917A59E0922F8ECF8385EC7A8EE16B0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: .PNG........IHDR.............Z(....4.zTXtRaw profile type exif..x..[.$..e.m.\....r.. 2;...9.Y..M..tfUFd.....W.UU.......o..[.-.+..J/..W...7......N....w..~..."?z.......k........0......?...?.CO.>.....y..".?...|......|..M............[.......<.....O..[..<1.'<7..'........7.?../............w.t......?.J..~S..{....y1......................}.......sV....TX..gR.M.........V.].?.}.~w~...}..u.....z.l..).0.......!..c.k./{...Sc..s_lf.w8..W.]....>.4.},.{n.....W..1.aAS.........s\..\L.>|...F.0.9..UlH8..Q........}}...-sc....9..-...6...?_.u.....gg...v.......XC`...3.....'[.r..Q..<..i.g.......?.......58.{..6......s...{..)..RJ-..OM5.Rkm....Zn......?.c...z.c...'..=x..3.g..g.u...x1.7..-o}...w....N...j.....v.y.]w.}.....O9................_........[k..#.p..3v,...Ww......BJ.r...G."GF....1v0........s..oWJ._...........;._.....2..s};.........Fl....z...`.i..XriO.{Y....X..Kj..>Tk|V.O..'.w...~YC.q.R.V...............@..y.#.|.}...o..;....3C...{y.f......N=.H'.......Z
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_00000e
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 102728, version 1.0
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):102728
                                                                                                                                Entropy (8bit):7.998006256786191
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:3072:Z0hMAay5hrFL8GvU4yJDpzdbbLSN6BqxZCTN2DQCLPg:iV3hrx5vU4qzFWNUqxa4DRI
                                                                                                                                MD5:8522AEAE76B6A9B06CC4AA02DB8CD1D6
                                                                                                                                SHA1:979A0030A8805BA7231EB185BCC5434D1D3A2C69
                                                                                                                                SHA-256:9EE528FAE3270A18F9EF02E08BAA054B2A428D449190346A68AFEFEB047FA6A6
                                                                                                                                SHA-512:6E4544DDED7FFDF0E19DED8404B912662264511A509DC352FEEECAA6EE71C5FC1CBA15C861EA6A2161FE15213C30A189A9AA9B318607CE33A30FC8ECE1B1A7D0
                                                                                                                                Malicious:false
                                                                                                                                Preview: wOF2.......H......g ...................................V.`..D.......4..f.....6.$.... ..z. [.|..?...{....W.....U...c;...T..UK....M.........;.......{...V..wI.9......_.p...:.E..1, ,b$(.>.$c?............k.../tI.,.\..._a...Z.=..Z.Z..$.H(.[k..7.o&...#....p.o..C..S..m;.5u..~-..|..K..-...`...,Z....M.@.J.i..5.I.HZ#.,.1.....Y.c...Z...?~X.Y.K.w{.YN.>..:q9@..b...~../.@./.d.yxb"-.(_.....{.lu/.3.lc.!)..<I.T.'.i.\.!y!9A.....@..%.......<.e...0.X..f.5....T.)..[..1&.w.#.%y.O.B<...s..Tq........S{%..Irl.u..Er..}....l.........\..&l.....L.........b.....w'.`p.....`4...y......."..k.#...OXkA...g......C.w.....O%.H.,..&.(..E4..C.(........g.}.Hp..T*...|.*....):.....P.Gf.*..n^ ...?.'......Z...2.a...$.T.WM.........B..Z...:..@.O.X...n...e._)..d.e{.8..$.f2.{n...N.^"./.`..R...u.....2..{3.I.P.......qP.."..5N..nI...T...DDJ..aS6A.j.8-.2e.;wX.....G....(u.C....!.Y..=c..3.[7..a.....1.L^.mNI)......U4[...1...c.'.ADDD\..!"n..RuMuU......L.....w....QX.$.B-.....Yj<........hk+.i..0.\
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\f_00000f
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32038
                                                                                                                                Entropy (8bit):5.104352236785294
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:9FMKxxje8gZryMDXe3ibKSo3MdXA1SPrQHg4M:bpr68gVy1i2SzdXA1wrQHg4M
                                                                                                                                MD5:4859E39AE6C0F1F428F2126A6BB32BD9
                                                                                                                                SHA1:1C0C85678AE963BC96D0B7FBE1EB89074CF1FBE0
                                                                                                                                SHA-256:A94F8A8553CAEA8430DD4CA3CC01D4E318D19828F74CB65453FFB7F5D9E2F44D
                                                                                                                                SHA-512:97541B40D8BEAC0DD8831EF8D2814EFEF10CFB185DF316E05B4F3AEF0A2D1839FB7A39D90F141F490E21B2955C32DF9D690785CC4DEF97CDFCE21ACF9BBAA2C7
                                                                                                                                Malicious:false
                                                                                                                                Preview: ............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .....@................................................................................................................................................u..L..n......................................................x..V..m......................................................{..X..n.........................................................\..q........................................................a..u........................................................d..x................................................S.......i..{................................................E.......q...................................................E.......o...................................................E.......q...................................................E.......u...................................................C........................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cache\index
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):520928
                                                                                                                                Entropy (8bit):5.060857152499416E-4
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:LsFlPlfml/l:LsF3mlt
                                                                                                                                MD5:7A9569194B22F6562F88A2E0971B763F
                                                                                                                                SHA1:F32678FDC906953A491DE92E4A3F876AC8777086
                                                                                                                                SHA-256:0D375AEDBA5C99CCCDF2EB3092D20474BE7C9A853C4FD16C763A728494AC9FF4
                                                                                                                                SHA-512:C92D28EADF6F07FBD0E33F48199FC3E45F51BF621B9D49C2822CCC00B466F0F5D7F7E591D2AC981589B7D74C4CB479AFF1FFCD2CB0A510298EA9DCF17E831895
                                                                                                                                Malicious:false
                                                                                                                                Preview: .........................................}.'` /.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\0196fca19dafc6a2_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):229
                                                                                                                                Entropy (8bit):5.833208671120885
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:mHdPYGLKKLiImEBHyrAfTDlQ7i8rRS9RW4slhK6t:4qIdH26TDoiKUY
                                                                                                                                MD5:FDB088862B789F28F1A6B5578409DBB8
                                                                                                                                SHA1:D85D7B51725B3F6FA33C578A904803C641363999
                                                                                                                                SHA-256:1D9B662A167924E24CD7DCB12A4E5EB86E2CF1DCCB0E23CF01866B7B4B54B21A
                                                                                                                                SHA-512:7F88E4DA6C84B20362972630B4BDACED3C93525EFBC02E4D7A710560A6A9B7A04BBF1AAE6FFA00F366C2E1BE3502ADD211117C1F682F1760FA64D924339AF5B6
                                                                                                                                Malicious:false
                                                                                                                                Preview: 0\r..m......a....L<....._keyhttps://www.mywavehome.net/bundles/bootstrap?v=M4Nk6kIOwMFflsEKET0iPL9i5YBqbzMzvUOrd8gyCnw1 .j..(` /.........,%.@...........X..l.j..(..r\.....zI......".A..Eo.........!.........A..Eo..................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\02d5aaa9791a8222_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):182
                                                                                                                                Entropy (8bit):5.437973813178338
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:m+lG/llLA8RzYP2mqULTIFMEJdHWFvUXlfmtW73W4j2A7zKoyg4mSlllpK5kt:mPllVYemv3azdHjQtWTtm4rWhK6t
                                                                                                                                MD5:1B9A6DBBF6CA1B8703DAFBACF50B2DD2
                                                                                                                                SHA1:AEE95DB7E222CC37514592E56E37C0D4511A1280
                                                                                                                                SHA-256:04BA188C5C79BE591C5B0B70066DF064B0305C128054C96FD18FF480D179452D
                                                                                                                                SHA-512:1D40C90110B8DFEC0FCC60565A4E75457D6132B9F4B875A99DE7F8CDE2D61C05866415B80D7314B0C8CB257759552FF05829B9E50A445F23045DD6FB8D0EEC48
                                                                                                                                Malicious:false
                                                                                                                                Preview: 0\r..m......2.....T)...._keyhttps://code.getmdl.io/1.3.0/material.min.js ....(` /.........,%.@..............y...cv..9.......}..V.n....A..Eo......I...........A..Eo..................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\092c4a51c05bcfd5_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):234
                                                                                                                                Entropy (8bit):5.876079943959864
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:mWYGLKKLiIbi1CYKcoqYtPNFgVTVT0AuE1bhzrvDK6t:GIbabKcoqsPgXT73lR
                                                                                                                                MD5:1150C1E0350EE11E24DECBFAB6F17430
                                                                                                                                SHA1:C15E440796FFCFEDC5A6B284384A5B6CF199D425
                                                                                                                                SHA-256:F0A906CC22D6D87131A2D967849B2E336B9A71969EC5DEEE31DAF1228A3FEE1D
                                                                                                                                SHA-512:4D24B3BE25340430EE9AABABA277A350465102C682D5A63D03E50A3395775D79DB7F0F1908D7B7C41B9F2B30719DCF527775E5A9D09CAC8178B05E885F36F28E
                                                                                                                                Malicious:false
                                                                                                                                Preview: 0\r..m......f......e...._keyhttps://www.mywavehome.net/bundles/sidebar/mixins?v=bqq46_4UhrwCSNrw-9D_zKagl1-Hu-SB8M17Ij0ryX41 ...?(` /.........,%.@..........F...x*&..)c......}....z.Q.i4.A..Eo.......3.&.........A..Eo..................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\3d799cc0fb94fad3_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):177
                                                                                                                                Entropy (8bit):5.315801096277916
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:m+lVwgv8RzYrSLW2bTywIgJSFvOFKlXllMnTDmnoRXJhm5mWIl1pK5kt:mKEYGLLB0i+YankXTm4BK6t
                                                                                                                                MD5:87A7314480140A7D03E2834E2B53D7E2
                                                                                                                                SHA1:5DD99CFFE328EEA4820557FFCA6850E5715EB274
                                                                                                                                SHA-256:8E94F3B2FAA4BFC150CC09DC6914559C98AA5B72F188E4DFBA31A7BCFE59AA49
                                                                                                                                SHA-512:A6625D2E2291BB80CA7E5DFABA21F7FF44678037A825C38824FCF8A074AA1CC8C376B2926FB90BB8A06162A19444AAC2BCFF5C9721A45331C9C82D1ECB376CCE
                                                                                                                                Malicious:false
                                                                                                                                Preview: 0\r..m......-..........._keyhttps://www.17track.net/externalcall.js .^r/(` /.........,%.@..........]....V.X..B.D.Tx....{.o.}....x.A..Eo........N..........A..Eo..................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\4fe07a6c9bd5d3de_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):172
                                                                                                                                Entropy (8bit):5.315962120840482
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:m+lekllll6v8RzYEmskfpTQAXTF+1lXl1vgtllUsZphtsdfSDL4mrKvpK5kt:me//6EYEmNXcjgUszhadfSDLrroK6t
                                                                                                                                MD5:C8566DB8F8792AC7D128E124EA7A6FB8
                                                                                                                                SHA1:A207D852FDC9C323276B44BAD11A7E7376B9BA59
                                                                                                                                SHA-256:22AE3F90476C4E2A45E0CFF62C98264F60780DD9027FCBAC01A126E414225C15
                                                                                                                                SHA-512:82D3605DA7DA3EA1F84AFC6161027C2952E012042D8F2CC22ECFC4227D5C021B8C145F8F93936C66F2D646533E7360421FB5C1AD7B7E7BBE31F2D0C8BF8B27C4
                                                                                                                                Malicious:false
                                                                                                                                Preview: 0\r..m......(.....&...._keyhttps://cdn.jsdelivr.net/npm/vue@2 ..Z-(` /.........,%.@;.......q..w|.U5.XS...~.[.s.[ v...y.:....A..Eo.........@.........A..Eo..................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\7900a8dc0de985d4_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):232
                                                                                                                                Entropy (8bit):5.669975581600453
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:mKtYGLKKLiIbi1fHMWl9a6/tSXfjftZDK6t:/wIba/MWHaKtW1
                                                                                                                                MD5:E25B1952C8B1A4C415C8413C0816A02D
                                                                                                                                SHA1:AA5090B74BCA3B5949BF78213682DB22AB25B50F
                                                                                                                                SHA-256:9D3F06E011C66407A121DE8185B28BB4C9D68052B6EE712A189515F35335A3B0
                                                                                                                                SHA-512:D67FE74BEE454020C364BFACA04F4BEEEDF81E5B16FF30C68F3A230FD7DAC129EEE78B7DB6EBB1B1C4C43554401F5EE7897A3A1348363ABCFB6A0273931A8C53
                                                                                                                                Malicious:false
                                                                                                                                Preview: 0\r..m......d...lW......_keyhttps://www.mywavehome.net/bundles/sidebar/main?v=7G7euylvm4cTRTF3SzjSApAeSoy77cU_JBwqR3wVYMs1 ./.?(` /.........,%.@2...........u.*.s..v..dk.Ed..|\.@..u.(..A..Eo.......<...........A..Eo..................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\83d2be98a5c4c45b_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):190
                                                                                                                                Entropy (8bit):5.348101332105019
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:m+lQe/xqv8RzYEmskfpEOIK7WFv4F+1lXlNvgGDj+o5ILHJ3S/yRmdotlpK5kt:mO/MEYEmIu9g7gG/+o58HJ3cndoZK6t
                                                                                                                                MD5:EB5BC8E7DA38CC0EE813460CEDE9C427
                                                                                                                                SHA1:F23EBF8F8A09C8593F86B73B287D96BE5440C51E
                                                                                                                                SHA-256:37AD86682900F5BF7A8611B3368306D71EBB1E1070DDFF1EBBC3B0D73AB72097
                                                                                                                                SHA-512:592D912ED113F973504A3C49414B405C192B8D561CDBE791C9549D0A9C12394CFF5CD4A1802B84B88A539B611B62561D141F9B683C3F7625B8F1DF26E287EDEC
                                                                                                                                Malicious:false
                                                                                                                                Preview: 0\r..m......:...j......._keyhttps://cdn.jsdelivr.net/npm/axios/dist/axios.min.js ..-(` /.........,%.@C.........Z....y.DHxj.4.'...K"|..',....A..Eo...................A..Eo..................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\8d95d94a7c6ebc81_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):227
                                                                                                                                Entropy (8bit):5.781379032186269
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:mYEVYGLKKLFUNb8jVNESZ/sXM69iv7lZK6t:FEnU6b/h5T
                                                                                                                                MD5:EBA8C79FA780005BA4A0274D72ED12D6
                                                                                                                                SHA1:0E23DB5EFCB0BF6E16394EF39BD6794AD405A0EE
                                                                                                                                SHA-256:36616CF51F4D0DAD0A607F6CFD84E708985F629826B4DF75A89E29617DA46A3C
                                                                                                                                SHA-512:FF0E7B17F7E0A0D03A14928BDF58247DB2F94B55D9EE5592B66039A3EF86277913BE3E029F083518786132E15EF10425CA9A3708CFF02BDED51BE64015A465A0
                                                                                                                                Malicious:false
                                                                                                                                Preview: 0\r..m......_...&..%...._keyhttps://www.mywavehome.net/Scripts/ntpwave?v=RkW54dTi0RCS4jyYPFmJkeyutkOTDkB0HShLfx1pqFo1 ....(` /.........,%.@...............}!...daN.]M..i.....?......A..Eo.......-.0.........A..Eo..................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\9a4c9d8b4c57a8b6_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):194
                                                                                                                                Entropy (8bit):5.370938577713965
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:m+lKols8RzYEmskfpTQAqAmXD1AWIgvlXlzYgWHB8eCzxyRmQXStl/pK5kt:mwYEmNqJXJd/9gHaefACyhK6t
                                                                                                                                MD5:9A03E0916FAD76A7018E93A9381647B7
                                                                                                                                SHA1:76459BB46E02F5467B63A322A5FB878A4AD47940
                                                                                                                                SHA-256:9EBB81CF97958F947B0BB3AE0ED2B0E1D96C69B3AFFBB3E6C82022CFA88D421D
                                                                                                                                SHA-512:02673793DD6E20924F40981E0CA0BBFBA92104383081B31D07AA4022AD3F59DDBCDB2F7616FF412A78A2AF03C21356746CC8203EF1B65B58D7A1B528BC9B4EBC
                                                                                                                                Malicious:false
                                                                                                                                Preview: 0\r..m......>.../......._keyhttps://cdn.jsdelivr.net/npm/vuetify@2.x/dist/vuetify.js .N.-(` /.........,%.@........{t"4..a...:#..6:..Y#'...>.o......A..Eo...................A..Eo..................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\cab60ece2af0b381_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):229
                                                                                                                                Entropy (8bit):5.762992177171572
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:mH+qVYGLKKLiIB2ClIqu0kM0VIlvDWfnCbENWct/UbK6t:+oIB2X4+Ilv0nxNWca
                                                                                                                                MD5:2713A6DA26F19B8FEC9B8B82DC9C3EEB
                                                                                                                                SHA1:95F5D18C614A5A253153359C5CEC1864321B903B
                                                                                                                                SHA-256:2D874FD427D503436E87304E6A65553291DA231F460314E84DC0A5C94D341E0A
                                                                                                                                SHA-512:B6A8474A42C0AD3E7BB006EC437CBFA508009A12FB7C6F7D5DF3C3430220D4D874706BCD9D3D86E0523E7820E1DC4244F7EEC4638498F480CCD72E676A91171F
                                                                                                                                Malicious:false
                                                                                                                                Preview: 0\r..m......a.....c....._keyhttps://www.mywavehome.net/bundles/modernizr?v=inCVuEFe6J4Q07A0AcRsbJic_UE5MwpRMNGcOtk94TE1 ...*(` /.........,%.@)........l.i..j....@.X...ah..S..u..D.{n..A..Eo......jII..........A..Eo..................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\d7195f8afea71c5f_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):226
                                                                                                                                Entropy (8bit):5.860681811950048
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:mcrWYGLKKLiI4KH45U31FF+UxXyktPvQ/m4kDK6t:5rI+UFFgcpo4
                                                                                                                                MD5:E06541DD3FE6D714BC6BE43309C17A1E
                                                                                                                                SHA1:0DCEB6AC54FE7C36005DCDEAC8D3E4799D47AC65
                                                                                                                                SHA-256:D0364962F997555D9D1FD4F7FE4CC4D5B5EBC18B2B51C8925B18E8B8C0E96D39
                                                                                                                                SHA-512:B101B74AECBD984A0DD6EE7C3536C31EB8B85BB0F1F6A0325916F851B6DB1D7DA2EAAC1DBBC979F9978F0460829BEADF9A7A7DF376B87C1B3C30944E7A96E37F
                                                                                                                                Malicious:false
                                                                                                                                Preview: 0\r..m......^...@......._keyhttps://www.mywavehome.net/bundles/jquery?v=sR2Y3C1DfDKX_L5F4SIzzUDsGAArU4Yr1QRaIlz23bo1 .q.*(` /.........,%.@|.......*j....=..&...>8........P..c...A..Eo......X.oa.........A..Eo..................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ISO-8859 text, with no line terminators, with escape sequences
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):24
                                                                                                                                Entropy (8bit):2.1431558784658327
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:m+l:m
                                                                                                                                MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                Malicious:false
                                                                                                                                Preview: 0\r..m..................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\temp-index
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):360
                                                                                                                                Entropy (8bit):4.611898144605549
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:bwX/Mn73pNlKVGw9wrpsK/ItW/QnFYJLlTrcEV/+:bukn73jIV3K2K/ItW/GKJLlTrnVm
                                                                                                                                MD5:350A4BDB0334563F5C169C148568913A
                                                                                                                                SHA1:E938DCF67A5B5380F36758C48CCEBCD75A265A1F
                                                                                                                                SHA-256:E44D8D3EED32C48C2C411F67EB11BE213B8CF16663FF036539F05A7F25399015
                                                                                                                                SHA-512:457DCAF702E2EA1708F9BC88C5E231E40CAE33B3A4B49C9EA23A561844FA3D9FAB6648D3CCCCE5830DE76C635AE54B9A558EDCF25F93927530030A01FAFA90EE
                                                                                                                                Malicious:false
                                                                                                                                Preview: (...$.XIoy retne..........................`'` /.0...a?nKoy retne.............................y.].*` /...........WL..L....*` /........."..y......-*` /...............y=...*` /.................9.)` /...........n|J...9.)` /........._...._.....)` /............lz.O..9)` /...........[.QJ,....*` /.........[.......9)` /............*.......)` /.........S.0*` /.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\wasm\index
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ISO-8859 text, with no line terminators, with escape sequences
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):24
                                                                                                                                Entropy (8bit):2.1431558784658327
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:m+l:m
                                                                                                                                MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                Malicious:false
                                                                                                                                Preview: 0\r..m..................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Code Cache\wasm\index-dir\temp-index
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):48
                                                                                                                                Entropy (8bit):2.9138909867280645
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:DfRAyE2KFGF+:y937
                                                                                                                                MD5:FCA1E1243D3AFE83C46DFD3440E22870
                                                                                                                                SHA1:053134B0313881F5CE52E4679A64D17F79AA4BBF
                                                                                                                                SHA-256:7AB3E1C05CDF22370720A7D1697DF2EE6C41DFE482AFCDCE2CC40362EFF0BA49
                                                                                                                                SHA-512:5952F0BA7D854D136479E668816847E01476631AD06094708767D5BA3DA994E399D84F2A2B5734C166F30319ABBE0BDDC5434CB6E6E9F5739023A06C826AA6A1
                                                                                                                                Malicious:false
                                                                                                                                Preview: (...^..oy retne..........................`'` /.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cookies
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3033000
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):36864
                                                                                                                                Entropy (8bit):0.7272278893066564
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:TZWfSU1KPqfErLOpEO5J/Knvm7UavErLOpEO5J/Knvm7UqUFxvKp:9WfARHNwqHNwive
                                                                                                                                MD5:EC04CAAEFC5CDE02DFCC345242721DD4
                                                                                                                                SHA1:134A70255E1E7127C38AF2F1F74CAA089D44010E
                                                                                                                                SHA-256:09A7900CA4D676AF75F895939C7CA78786BFAA53AB22C3F36FE3E532CFCC80A4
                                                                                                                                SHA-512:E1A6228FD7CFBF0659FAD316980AACDDCF9C7D5ACCCDE50146DC5156EDEF9C71A8A281CFE93B64D6138F208FE64BB704ACED99D8BDAD004B0F91DE9AD20592E3
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................G.......g..g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Cookies-journal
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):17988
                                                                                                                                Entropy (8bit):0.6815808071066144
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:M+t/wqLiuWfKI6UwXXqLDErbXaFpEO5bNmISHnCWm06UwM8:MMIqZWfSUsXqfErLOpEO5J/Knvm7UP8
                                                                                                                                MD5:17E9399BA81D082595FE4EFE78F15DB4
                                                                                                                                SHA1:C912F6D3D0E9DA1B5D98663B42A221600D8BA118
                                                                                                                                SHA-256:AA2A0230F179C5DFA24B8391AC89A1F98FFC4799CB0E98E6EC01BB543FEC54B8
                                                                                                                                SHA-512:A0599F23DD52C9FB8298E7D804C879CC607575A811D30114CBDD282E7622D54C02C4D9D8CA518A66C8B8A254FAF273B581B4FC15F3242F8022E1C861F798E40C
                                                                                                                                Malicious:false
                                                                                                                                Preview: ............hsn..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c..................A..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extension Rules\000001.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extension Rules\000003.log
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):114
                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCT
                                                                                                                                MD5:891A884B9FA2BFF4519F5F56D2A25D62
                                                                                                                                SHA1:B54A3C12EE78510CB269FB1D863047DD8F571DEA
                                                                                                                                SHA-256:E2610960C3757D1757F206C7B84378EFA22D86DCF161A98096A5F0E56E1A367E
                                                                                                                                SHA-512:CD50C3EE4DFB9C4EC051B20DD1E148A5015457EE0C1A29FFF482E62291B32097B07A069DB62951B32F209FD118FD77A46B8E8CC92DA3EAAE6110735D126A90EE
                                                                                                                                Malicious:false
                                                                                                                                Preview: .f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extension Rules\LOG
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):137
                                                                                                                                Entropy (8bit):5.190782394651357
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tUKDdIBXznL3AQLKqFkPt+kiE2J5yETAZuXb4E/9eaPrjWIV//Uv:mdzL39+q2Pwkn23yEBN8aPrqIFUv
                                                                                                                                MD5:EBDE579FA9143183BF83571F3E3D9E45
                                                                                                                                SHA1:4C0843B3D6B1B53007C74CFAA5996E3B644CB0C2
                                                                                                                                SHA-256:452099CC812973FB92A4D7CD1C4D6DA7BA629E707251C3F491C3B49920400564
                                                                                                                                SHA-512:BE8BFDBE4C04DDAB8100DFD39BD00866F89FE417EBA365BF72CB25688FB78C7786FFE57AE4B831A87951B058EE6A274CDC7AC502BBA0249B1B4A7731026ED5FA
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2021/05/08-06:21:56.086 1308 Reusing MANIFEST C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extension Rules\MANIFEST-000001
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):41
                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extension State\000001.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extension State\000003.log
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6060
                                                                                                                                Entropy (8bit):5.351994235494371
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:lYfmEzIEqbzYfMhEEIYfBbmPGEqEVbDEVdYf0bnIEKBEMYEkYfhbCIELEJETYfO1:N50JOrYmINBqBI+YfUp9+hf3ec3E
                                                                                                                                MD5:5796DF90927510197C678E83E10DD037
                                                                                                                                SHA1:525DD4C64677A73F4F9A66A5EF389295C5FCB74B
                                                                                                                                SHA-256:FBA7B4F78E9B7ADACB30BE2ED145D09B4DE7125888A997FE70DBD05A07A607FA
                                                                                                                                SHA-512:7F679F9753E0228B72F1022CB43F1D77C5151FEB757F6EA1C085B6FA4DB941D472F7753DB20DAB73ADFF9E2FBC777792033570C7EF866761ED8E7B055192A055
                                                                                                                                Malicious:false
                                                                                                                                Preview: .f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5..................m................'cplonachkpjlngkgbicfcmaelgeojmhe.alarmsp[{"granularity":"60000000","name":"imp_chr_ers_state","periodInMinutes":1.0,"scheduledTime":1.620447726238e+12}]..F..................F..................F..................F..................F..................F.................H................'cmedgpckncgempanpegahopilddagioh.alarmsn[{"granularity":"60000000","name":"checkLastPingTs","periodInMinutes":1.0,"scheduledTime":1.620447716792e+12}].=..................'cmedgpckncgempanpegahopilddagioh.alarmsn[{"granularity":"60000000","name":"checkLastPingTs","periodInMinutes":1.0,"scheduledTime":1.620447776792e+12}]lJ..................'hjbeoheoghofnhfmppfonmlmdanlmjoc.alarmso[{"granularity":"60000000
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extension State\LOG
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):136
                                                                                                                                Entropy (8bit):5.2062656469306825
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tUKDdIBXtUcNcKKqFkPt+kiE2J5yETAZuXb4E/9et4wkvWIV//Uv:md9N4q2Pwkn23yEBN8NIFUv
                                                                                                                                MD5:57187F91825C29ACAB55683709B4F18C
                                                                                                                                SHA1:0D219A7E7D4578F16C4AD269C89ADAEDA2686E11
                                                                                                                                SHA-256:76369A5F4B8E127A3D3576B14A4B045DA89FC168EC24A35699B9B4EC964E3736
                                                                                                                                SHA-512:BE2CCE5FF23F960C8F6357CD135A94FAA30B1A4329BBF4637D67BA2D19650E64D12DC37AB7D7911D2F024A7910FE79F9C9C8DFD150EB9BF151ED7C4CB526E049
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2021/05/08-06:21:07.113 da4 Reusing MANIFEST C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extension State/MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Extension State\MANIFEST-000001
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):41
                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Favicons
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3033000
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):34816
                                                                                                                                Entropy (8bit):1.276134146131114
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:/Bmw6fU1zBmINC2yo9X1Ht+URH6ahgvWjRedh8yY9pswt7Fmic6Eqr1sKMAMa6IC:/BCyLzX1HtrRBhyWjR/19SyEqrMFh0S
                                                                                                                                MD5:3D46D9373F738BB76D8BDA4B39519CEC
                                                                                                                                SHA1:B5D38597E1ADEAA65DBAD7301D33D64D7E870DE6
                                                                                                                                SHA-256:3E5A7B399AB782442C707C5108CBE338EFBDB4897D90AC612201D6ABCD477551
                                                                                                                                SHA-512:B85A3F8B2F105C45A68A6F046CD3115D9CDADFD97E552CB067D1CB5A568DAB3CCEE2CCDFDC244C083F08D032448788C4FBAAE50379D0D3EEB097CF7F253C51C7
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................G..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Favicons-journal
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15440
                                                                                                                                Entropy (8bit):0.06100246029850184
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:Z+/l/l6L1+yL5/wL1aL5oCL3aLi/6L7oCwwKl4:Z+t/lNRYH/8q4
                                                                                                                                MD5:614FF6B16F09646C219EFEA6AE5ADC79
                                                                                                                                SHA1:B50C94FD1BE2C51C11F097BB5121CB850B4FC451
                                                                                                                                SHA-256:318870FC43C4611E8E6075ED03CDEEF9E5C54F62D334E66FACBA5F5BD0BB75D7
                                                                                                                                SHA-512:C07560F05BE31C6F7327A58BF45AB1274224E94B218765EC34417B754F155C8ED7E8FF363358ABF1CD3D131FDA3951AD0E07F42FA3602EB516F92DFD495D8026
                                                                                                                                Malicious:false
                                                                                                                                Preview: .............v.&.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c.................t...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\GCM Store\Encryption\000001.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\GCM Store\Encryption\LOG
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):141
                                                                                                                                Entropy (8bit):5.253155721796727
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tUKDdIBXjy+NLKqFkPt+kiE2J5yETAZuXb4E//mT5g1IdjWIV//Uv:md+2+q2Pwkn23yEBNWT5g1IdqIFUv
                                                                                                                                MD5:1614043689B307648963826504E9DFA8
                                                                                                                                SHA1:A772C0915D135F942481AFF55424D2F338A8BF19
                                                                                                                                SHA-256:18330A2F0136CA9D086C00BC2FED55F062151A9181D657CB20DB2E7E062A2A05
                                                                                                                                SHA-512:1EC822F700D9262E4A74D4C35753A10378470255677BC655C853FF42CD16FC92399CD243C760191FD092673F4A3E339CD2AB646B037D17D2690FF8C24C7B2F39
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2021/05/08-06:21:44.770 4e8 Reusing MANIFEST C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\GCM Store\Encryption/MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\GCM Store\Encryption\MANIFEST-000001
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):41
                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\GPUCache\data_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8192
                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                Malicious:false
                                                                                                                                Preview: ............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\GPUCache\data_1
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8488
                                                                                                                                Entropy (8bit):0.03529448480826166
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:MsEllllkXl6Eflqbl:/M/66JB
                                                                                                                                MD5:4D3A267A12D16A8D5DA7988E4A750688
                                                                                                                                SHA1:2FB645F8B5DDC257B73A0493E78C0099482E4D79
                                                                                                                                SHA-256:D826859D88DD5FEF1BED7DB8A2366D060D4C7120FD38B7E0AC59C5278CC6089A
                                                                                                                                SHA-512:3986D29859B7D9C5CE53D2FAF39D4DD46F2859748C4630C2850F45290F2005A111C4747E491CF10C67FC22FF3DC4A971F8138113A4D4ECF957CCC17261CFED58
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\GPUCache\data_2
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8192
                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\GPUCache\data_3
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8192
                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\GPUCache\index
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):258784
                                                                                                                                Entropy (8bit):9.680375142747716E-4
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:LsFl0l04CXl:LsFK04C1
                                                                                                                                MD5:2AECAAE6661AB13DE3069B502C01C4F4
                                                                                                                                SHA1:13E9DF90F8466890F17E2FE385044260FF91A543
                                                                                                                                SHA-256:24DD372FD3F47CB1A0710185B997C6E40DB5631C161252384602E064EA311AD0
                                                                                                                                SHA-512:08DB0335BAB80C50A868A96F898B37C7C299FEF0A71B4168EC76DDF4BB97D6D6B37C353CB591231167B3FB0AF0849DD553B7F1963C5361FF807ADABCDAAB0412
                                                                                                                                Malicious:false
                                                                                                                                Preview: ..........................................`'` /.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\History
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3033000
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):118784
                                                                                                                                Entropy (8bit):0.45076646613571847
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:M/WU+bDoYysX0uhnydVjN9DLjGQLBE3u:M/l+bDo3irhnydVj3XBBE3u
                                                                                                                                MD5:5F22E24DCF177F0133350F25D539884A
                                                                                                                                SHA1:FF3AAE2E039780B82B471206BAA9DD7589043856
                                                                                                                                SHA-256:EF37C2736E92336E5BA8AE60BCFBF857109B881BDC94BD50166EF1F342FF2697
                                                                                                                                SHA-512:0386B225B017FD1276BA00364F2C7391026DF930548AE8CBDD761B9211FEB28040A8AF25F8ECF57EC8744D2E71646A1EBA93CB59CE86B781D3F3FD00A48E74C5
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................G.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\History-journal
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9244
                                                                                                                                Entropy (8bit):0.22808577553231293
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:VllPlFllxFEG2l/lploln3lljq7A/mhWJFuQ3yy7IOWUNol/dweytllrE9SFcTpF:Vll5+/l/lplqs75fOD4/d0Xi99pG/Wn
                                                                                                                                MD5:F69EB4D4CAE38527A3ED7AEEAAE5E14F
                                                                                                                                SHA1:92DBE945BE2E63288DE6BF9C82C05095BEFC2FB9
                                                                                                                                SHA-256:EDCEC84BBF322880062D3C2C3D8D84C042238F9D25F7D196F65B96BD29B70FD7
                                                                                                                                SHA-512:CC461E75EF91EDE804FC656013A70D28D0C5E1AA4A6D03CEDAED60FE134E80328D2A9A54DE6460E4BE8D47B3596CD1CB57613123F70BBB4EC65793CE2F72D8F6
                                                                                                                                Malicious:false
                                                                                                                                Preview: .............G.`.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Extension Settings\cmedgpckncgempanpegahopilddagioh\000001.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Extension Settings\cmedgpckncgempanpegahopilddagioh\000003.log
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):236
                                                                                                                                Entropy (8bit):5.361587340535294
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:MtsGuD2UplK8E1bYxTIJ3yJwH+TexAcuyzUvnySnS5:bSkKfcyawzUyGI
                                                                                                                                MD5:22E57BED9F7030EAFF69B382A2B9CAB3
                                                                                                                                SHA1:F238E5E5CD85F256CB9543E5A18066FCB2628AF0
                                                                                                                                SHA-256:02FD8770FBB42BECEFEE65E4065B1865D23EDF23AAA05CE6B200334A90965F2F
                                                                                                                                SHA-512:DB4291713AACF39629A3255D1CE1D86E4190ED28F1402CE274375FEE87F18BCDCEBDA29E3130584DCC642E561669BD6CBE9DFD8CF12D4D1F95AFE49825801DA2
                                                                                                                                Malicious:false
                                                                                                                                Preview: ...................trackingData..{"AdProvider":"appfocus1","Implementation":"wav","Source":"-lp0-bb6-brwsr-inst","UserClass":"20210508","UserId":"ff016ddb-5584-4b46-b38e-499f2baf1385"}BF.2+................lastPingTs.1.620447717765e+12
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Extension Settings\cmedgpckncgempanpegahopilddagioh\LOG
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):179
                                                                                                                                Entropy (8bit):5.300524293377512
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tUKDdIBXzlpVXAQLKqFkPt+kiE2J5yETAZuXb4E/0age88x5zsOLhrICgWIV//Uv:mdL99+q2Pwkn23yEBN8age8Y53xICdIg
                                                                                                                                MD5:3FF87432123B04EA390078C518F5191A
                                                                                                                                SHA1:6E3DBDEBB2E90453F3110C8FFD1E58116D057505
                                                                                                                                SHA-256:89000410F4F7C579BB811DE28C083D9F0A48C4A3E8806CC1640AE29A71D910BF
                                                                                                                                SHA-512:0DD0736265EFADCC67ACEE734D8922EE7975BAE12332D3D86C806E5BE904B0181DEEFD0C316C6D282E96DEBDF093D328AD88198028D622CA0E5B841EDF89602F
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2021/05/08-06:21:56.772 1308 Reusing MANIFEST C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Extension Settings\cmedgpckncgempanpegahopilddagioh/MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Extension Settings\cplonachkpjlngkgbicfcmaelgeojmhe\000001.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Extension Settings\cplonachkpjlngkgbicfcmaelgeojmhe\000003.log
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):65
                                                                                                                                Entropy (8bit):4.485013185552494
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Ykflkst8meyX6zimQFch7Xn:YHst8m1X6zBTn
                                                                                                                                MD5:FC8829B0B1A6C181F832E8CB90626977
                                                                                                                                SHA1:4585203B17A388FFD99F7ADC4DD0C58A019D2C54
                                                                                                                                SHA-256:1097C72B358AF0B53BEE5B97173B1A96BCB53C0C51A72EAAA6404444D4F341BE
                                                                                                                                SHA-512:C715CD3EA322DF3D15B0F67C8C0CA7504B48E23C852FD10322FFBAE6C3446BDD269CB156591049001B045616446922BF50AA42BB631F2C75A96F048126D4FB0F
                                                                                                                                Malicious:false
                                                                                                                                Preview: .l.x:................last_imp_ts_chr_ers_state.1.620447727098e+12
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Extension Settings\cplonachkpjlngkgbicfcmaelgeojmhe\LOG
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):179
                                                                                                                                Entropy (8bit):5.290911501724959
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tUKDdIBXP4hbJNAQLKqFkPt+kiE2J5yETAZuXb4E/0age88x5hql2JDUA5WIV//2:mdQ/N9+q2Pwkn23yEBN8age8Y5hGnIF2
                                                                                                                                MD5:2E9083179D91E8929C21278AC439E4E8
                                                                                                                                SHA1:FC3E4A203A59F928755C1D68F0BF924EB53B130F
                                                                                                                                SHA-256:75AAAED174348C697A53CCFBD7639FA70026EBD3FD108297E2FFB7935ED1851C
                                                                                                                                SHA-512:EA18B42BF85E00E3C344D998FA04CDD6AC48F0E9F4BD1D97A5844DC885F5659730D11D9E743A5F325DE144666C627FDE31EA0CDA6096B6D4D9460D6D26572999
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2021/05/08-06:22:07.062 1308 Reusing MANIFEST C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Extension Settings\cplonachkpjlngkgbicfcmaelgeojmhe/MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Extension Settings\cplonachkpjlngkgbicfcmaelgeojmhe\MANIFEST-000001
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):41
                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Extension Settings\hjbeoheoghofnhfmppfonmlmdanlmjoc\000001.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Extension Settings\hjbeoheoghofnhfmppfonmlmdanlmjoc\000003.log
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):64
                                                                                                                                Entropy (8bit):4.6143290892484226
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:+Xt9jyX6aOAX6KDSVj6X:et0X66qKu56X
                                                                                                                                MD5:B0AC6FA280495E6679C7112A0C56B88E
                                                                                                                                SHA1:B0E481B29866B657DBF6DAFB8A0C952F5CB8AC76
                                                                                                                                SHA-256:4A4648963B980DEADC2978FCC5F445717B2D78564E6874720129C3B8C1C25392
                                                                                                                                SHA-512:C3EC51ECF93573F265852E11ABB9D59E59819830FCA0D7D46AE188A94B05389F7989BF6219B5CDC2363F2912A10AD9641DA67C5F809247A659DB3FBC8EE2F09A
                                                                                                                                Malicious:false
                                                                                                                                Preview: ;...9................last_imp_ts_chr_chker_on.1.620447787124e+12
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Extension Settings\hjbeoheoghofnhfmppfonmlmdanlmjoc\LOG
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):178
                                                                                                                                Entropy (8bit):5.328823065923061
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tUKDdIBX4SWKKqFkPt+kiE2J5yETAZuXb4E/0age88x5hSKOmR1lkyZgWIV//Uv:mdaq2Pwkn23yEBN8age8Y5DOm7l5ZdIg
                                                                                                                                MD5:4D42D7A8A0DD5F557D9210B9E309B1B5
                                                                                                                                SHA1:5B6E513089E6C1A2E708B1FB4A4FED6BEA599F9C
                                                                                                                                SHA-256:89016D180AB97CF6FB7849809BBC8BB8DB4F03518994DB8DC2014461D8594D0A
                                                                                                                                SHA-512:C676A4A052345EA3C1A05718314489F0A1A9A613E2E3D7E1B02E6A11B38D7E6533BF4A2617CB9CB8CCEB5EBB436E87993CED2428E5D21048AC80F3791030805D
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2021/05/08-06:23:07.096 da4 Reusing MANIFEST C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Extension Settings\hjbeoheoghofnhfmppfonmlmdanlmjoc/MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Extension Settings\hjbeoheoghofnhfmppfonmlmdanlmjoc\MANIFEST-000001
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):41
                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Storage\leveldb\000001.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Storage\leveldb\000003.log
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):268
                                                                                                                                Entropy (8bit):5.343254453854723
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:Jv458MWOLKKLc6OGLKKLc8YBo/pg0VOm7l5MHMA/VOm7l5khHAA:JQ5JW4MBo/pDVO8lYB/VO8lMgA
                                                                                                                                MD5:0915E8C3B9976D7CF3A1CB07401DE26D
                                                                                                                                SHA1:A2FDB3A614B406BB4D4E8B910619D1445CC32BAD
                                                                                                                                SHA-256:3D8369CE9233E00994F219AB5683CCA1F9F3868F46204DA1DC83A09C807E9112
                                                                                                                                SHA-512:C7694C835DFC81BB6033D06E396DB246F32877ABC1B4307B7E2A62A5FE804297AF92C2010EFD18651669804D4D364A901112904B53DAEF0569293AF9B48F5CF5
                                                                                                                                Malicious:false
                                                                                                                                Preview: ..E.`................VERSION.1..META:https://www.mywavehome.net.&_https://www.mywavehome.net..modernizrM.b................8META:chrome-extension://hjbeoheoghofnhfmppfonmlmdanlmjoc.............G_chrome-extension://hjbeoheoghofnhfmppfonmlmdanlmjoc..dailySecWarnCount..0
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Storage\leveldb\LOG
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):142
                                                                                                                                Entropy (8bit):5.195772734103597
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tUKDdIBX1Inj9AeKqFkPt+kiE2J5yETAZuXb4E/0a2RKUDQTAPHIrscWIV//Uv:mdGnj94q2Pwkn23yEBN8a2jMGIFUv
                                                                                                                                MD5:A9F942F663BFA1ECD406D499F782EF5B
                                                                                                                                SHA1:A62C9816FD23F509E9289668B91A66DE156369A0
                                                                                                                                SHA-256:9EE501463BF9ACF33996F2185CCF75B14BF21A86075095B373AA9FEED6F10081
                                                                                                                                SHA-512:460F2E1B51F4E3C0BB30BA2E29679366E3FDCCBC4D2A27482C54E464AE31313E53FA4A7BD9945A2FF880E7570F61A371E1A121919389A79BB746F730BA401C5E
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2021/05/08-06:20:58.675 5c0 Reusing MANIFEST C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Storage\leveldb/MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Local Storage\leveldb\MANIFEST-000001
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):41
                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Login Data
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3033000
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):40960
                                                                                                                                Entropy (8bit):0.7808672647023006
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:2n3kaBA+IIYR0yJ7h/ICVEq8MX0D0HSFlNUGlGuGYFoNSs8LKvUf9KJ:qkie0xCn8MZyFlnlG4oNFeym
                                                                                                                                MD5:8E81E50EC89AF6140D5AE3F4DB67931F
                                                                                                                                SHA1:E06F8C376523071E923010BCFF3EE83A688FBCFC
                                                                                                                                SHA-256:10EC73214A7C7CD8456FB5AADDE9BD5379EEFD0D4CDF4959119B85EEBA632D11
                                                                                                                                SHA-512:72064337971F434032CA61E4AD2DB45C62F9785ECD5BE869F1194B9D75D7A13A2FFA1D10A4BAD196621121685F3B2A6D432C0B0EFCFC7C06278242A1FCA66B37
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................G.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Login Data For Account
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3033000
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):40960
                                                                                                                                Entropy (8bit):0.7808672647023006
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:2n3kaBA+IIYR0yJ7h/ICVEq8MX0D0HSFlNUGlGuGYFoNSs8LKvUf9KJ:qkie0xCn8MZyFlnlG4oNFeym
                                                                                                                                MD5:8E81E50EC89AF6140D5AE3F4DB67931F
                                                                                                                                SHA1:E06F8C376523071E923010BCFF3EE83A688FBCFC
                                                                                                                                SHA-256:10EC73214A7C7CD8456FB5AADDE9BD5379EEFD0D4CDF4959119B85EEBA632D11
                                                                                                                                SHA-512:72064337971F434032CA61E4AD2DB45C62F9785ECD5BE869F1194B9D75D7A13A2FFA1D10A4BAD196621121685F3B2A6D432C0B0EFCFC7C06278242A1FCA66B37
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................G.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Login Data For Account-journal
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):524
                                                                                                                                Entropy (8bit):0.27937671757176796
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:ncdl1lTFEG2l/n:ncb+/l/n
                                                                                                                                MD5:76F5299106ACC0DCEAC30A64FB3D73C6
                                                                                                                                SHA1:AC65A9DA8ACBD7B757E28D20B49E102D1C282B38
                                                                                                                                SHA-256:B30A88CE12C4CB660628D2F964701FFC4C8733F4D223EBFB7FBBA55B233B1551
                                                                                                                                SHA-512:246C9FB20464F4BADA46B33B2D37A882C36EF05645F35CF57B852E5BBCF3472E92420D249C846CD45618795F52242BED1FF29B3F96C775A7313C340C08686164
                                                                                                                                Malicious:false
                                                                                                                                Preview: .............l...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c.....
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Login Data-journal
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):524
                                                                                                                                Entropy (8bit):0.27937671757176796
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:i/xtFl1lTFEG2l/n:i/f+/l/n
                                                                                                                                MD5:F8B701FE6838B877CF15635EC48EC5CA
                                                                                                                                SHA1:1120DEAC8926958F7D5A86CFD2BB6BA9C895E57D
                                                                                                                                SHA-256:3EA1734B60F420A6F1F109E75EBEA8CF3C48E3CDE5C0AE6710D84DE911656D7A
                                                                                                                                SHA-512:6BA76956495A59993526DA674DCB47A2EC18A5A44AFCC033B298B99AB23B8BC75A2260F66D6C178BA5EC01E051E0AF809011867505973AA23FD1C2BC3657572B
                                                                                                                                Malicious:false
                                                                                                                                Preview: ...............l.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c.....
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Media History
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3033000
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):155648
                                                                                                                                Entropy (8bit):0.5211193945623737
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:zR3rOafM0aM0m+9MfkpWBv0r86B+4C+nOd:1BfM0n0H9iA+4C+nO
                                                                                                                                MD5:6A395B44C3DBA3934CE966A667B82337
                                                                                                                                SHA1:6BF4A9129828DB21374FC2CB35E303046E46727E
                                                                                                                                SHA-256:FE603FCB34CF74F3EE9C9BAFE88942DA9C507A6B9EB8FA8EF824890C9DFE58F5
                                                                                                                                SHA-512:83D9870241FDDF847949E2D592269C0765A309A4F9E041F3985E614356B2C094B0672EBACB1EAF98F238223EA4DD31C341B17FB79273C828B163753BA69A9C7A
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................G.......g..g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Media History-journal
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5152
                                                                                                                                Entropy (8bit):0.5038426235702218
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:Ylb+/l/lkYPg9bNFlEuWkll5qKZwkvAngLusiOImWtz0vlWmW8QeZaEyl+:YR+t/lkQqLiuWkll0KONFxOUwaE2+
                                                                                                                                MD5:D92C4E69F9D7D9FF43641821B6FDC7C2
                                                                                                                                SHA1:B97217F4679B88CB8B56E54507855E0AC8CAA996
                                                                                                                                SHA-256:92623F643100E5B6E97DF1AD650F75A628C6A91CF406232A4BE2A7091F18F612
                                                                                                                                SHA-512:62D4E3DEC9AEAC1D9D0053C709176F5D93A449894D38BA3A98C8A3CA7EA01BF1FF7DB45EB3F9773F1050F4C39AF1704C05A515F8D17228DB052450AD9FFCDA9C
                                                                                                                                Malicious:false
                                                                                                                                Preview: .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c.................|.u.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Network Action Predictor
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3033000
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):45056
                                                                                                                                Entropy (8bit):0.46628492112012754
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:TKbWOT///2WOT/wp/qALihje9kqL42WOT/CF:ebWOKWOyqAuhjspnWOm
                                                                                                                                MD5:FF631E01C083495779519E7D697E1A13
                                                                                                                                SHA1:8B17E1485EF71CEB43C55E2775FC8146BFAAA3C4
                                                                                                                                SHA-256:1C972E9FA7566E33EE3850ABD9DAEEF79CBFCF48625C4FE7DAA91BA232EA7179
                                                                                                                                SHA-512:A2A3F0C1195D7D696620ABE8912EC8604E0AF261CD6EE37803AAAB8F80E7136F3724794F6AE50C133BCA560850D9DC6356FEB151B44A62F3C162CD20BBD97192
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................G.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Network Action Predictor-journal
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9780
                                                                                                                                Entropy (8bit):0.6508640359381288
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:3+t/CIqLi7bWOT/hLqLfWSmFfeFzfXVVlYWOT/O+:3MqIqKbWOT/hLq/2WOT/O+
                                                                                                                                MD5:833CAA91395FF56632681A17D3D88628
                                                                                                                                SHA1:449C97B7C59CEFF74FC205FEEA0124DAC94FA654
                                                                                                                                SHA-256:314B2C128A9DA7EF7952469C7F5D653384F1D2D6CF1D91C7BFE0B3A0202162D9
                                                                                                                                SHA-512:5A67A485C8BFFB5BD1E29713286C39173046785609964B947FE3B2BF2D10729C9280FCD8FA2AE5BA6241D69D4F1A09F5BB2418B25463ECE0D64A7C58E04C02FE
                                                                                                                                Malicious:false
                                                                                                                                Preview: ..............A..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Platform Notifications\000001.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Platform Notifications\LOG
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):144
                                                                                                                                Entropy (8bit):5.256770120318168
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tUKDdIBX1HLWRFESQLLKqFkPt+kiE2J5yETAZuXb4E/oYKX4rKCHaWrcWIV//Uv:mdFwFEjL+q2Pwkn23yEBNgXz4rRIFUv
                                                                                                                                MD5:39B702A1C524AFBC8D60210C89DB89E0
                                                                                                                                SHA1:6C252B66DE14C1E664B46F85C5D586C7647AC3FE
                                                                                                                                SHA-256:9B27CD3075D60FB37C041879373013F61AB9DC70DC2137E6BFE328346C65591C
                                                                                                                                SHA-512:CDC368B36B93652A49E889BA6FE14160AEF516D5C1DC2FB1C8ECF6D8998FF102A47402DA6F7177CC9BEEACA5A6DB937053A3B06712CF893DBB01D9164448FAA7
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2021/05/08-06:20:57.333 11c8 Reusing MANIFEST C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Platform Notifications/MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Platform Notifications\MANIFEST-000001
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):41
                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4359
                                                                                                                                Entropy (8bit):5.241077427234173
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:bS52nYv0JewjqhJ6H7EG7n9cppLeGArg1aYkl0vm+r:bSdv0MAb12pLhA81a35m
                                                                                                                                MD5:5C52ECEA53F7CE1B405781B3B894CFDA
                                                                                                                                SHA1:DF9707ADA3863BB6D67430D58E615358D01A3416
                                                                                                                                SHA-256:BF853165F6D65D73D26D83A62383157EF751AFD02D6537CF81E2DF192D6344A8
                                                                                                                                SHA-512:F87F2878442088F1AF4289ECB83A9A99B2BD71A8E74E66A5F5CC2C87A6D2DF53EE5CAF2EDD0B7DDDFDDACC6EF851E89D708C12528C5D71E0083FD41C2802D9E6
                                                                                                                                Malicious:false
                                                                                                                                Preview: {.. "browser": {.. "default_browser_setting_enabled": true,.. "show_home_button": true.. },.. "default_apps": "install",.. "default_search_provider_data": {.. "template_url_data": {.. "created_by_policy": false,.. "favicon_url": "http://www.yahoo.com/favicon.ico",.. "id": "26",.. "input_encodings": [ "UTF-8" ],.. "keyword": "WaveBrowser search",.. "prepopulate_id": 26,.. "safe_for_autoreplace": true,.. "search_terms_replacement_key": "",.. "short_name": "WaveBrowser",.. "suggestions_url": "https://ff.search.yahoo.com/gossip?output=fxjson&command={searchTerms}",.. "suggestions_url_post_params": "",.. "url": "https://api.wavebrowserbase.com/search/yhs",.. "usage_count": 0.. }.. },.. "first_run_tabs": [ "chrome://newtab/" ],.. "homepage": "",.. "homepage_is_newtabpage": true,.. "json_config": "{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Session Storage\000001.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Session Storage\000003.log
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):342
                                                                                                                                Entropy (8bit):4.328770619953057
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:S85aEFljlfvXlaIIa4uhvwLKKLtXyLesQTSlkTSlkTSlkTSlkTSlkT:S+a8ljlX9IaWyLYTSlkTSlkTSlkTSlkT
                                                                                                                                MD5:F9CDD81C0EC938BF36EA307C78EE8AEB
                                                                                                                                SHA1:DAB75AB9DF178B0678196DEBE5EEE96055A08DCA
                                                                                                                                SHA-256:C224B1E7482DB1F9F93C4AB16D427910176D147B624565192DFBC8A76A28B10D
                                                                                                                                SHA-512:14C7417530A9BBB7799F4ADDCED0073AB3F3E372FF082A15757E1FEAF09D7844C89990F80ABB93C2BBA4C85E49CEF79061D44703850439CFA6680AE29A7451BB
                                                                                                                                Malicious:false
                                                                                                                                Preview: *...#................version.1..namespace-..&f.................&f................2..i................next-map-id.1.Jnamespace-c54ff860_c1a0_4177_90a5_dd2a5d9b3ca2-https://www.mywavehome.net/.0.L.*.................map-0-modernizr2B.l...............2B.l...............2B.l...............2B.l...............2B.l...............2B.l...............
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Session Storage\LOG
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):137
                                                                                                                                Entropy (8bit):5.16667192758581
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tUKDdIBXgFUTGBKqFkPt+kiE2J5yETAZuXb4E/rnKLQFDQWIV//Uv:mdwuTGAq2Pwkn23yEBNrQMxIFUv
                                                                                                                                MD5:48863BB13EC6686D0AF658753FA90DEA
                                                                                                                                SHA1:C785A70605F51BE0DBC39B37A25FB7D457E49715
                                                                                                                                SHA-256:7B77DC6A5F81A0C23BF82713C4B8CA66BD2075A29CD486524EB1746B3E71A963
                                                                                                                                SHA-512:3DD80B3C731E374C0A6E45D9C229F777EC286B8059C3A8DFAC2673EC358FD927D20C159D9404E5A3886BFB0BA2B56F7C652E0CBAAE5D96F4B597FB9C0AF75996
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2021/05/08-06:21:04.365 16c0 Reusing MANIFEST C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Session Storage/MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Session Storage\MANIFEST-000001
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):41
                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Sessions\Session_13264921254291484
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2411
                                                                                                                                Entropy (8bit):3.5534651803495563
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:34SFS4lrlJ/V6/1EMtGaScAfCg9YZ1at/1EMtGaScuLqDfCD:34GSoxaaSGaSlCg9MiaSGaSXq7CD
                                                                                                                                MD5:BD497878A1B4FF1017C5B5B0E36FBB35
                                                                                                                                SHA1:49E2844DF6162DE53617063DEB7967DAE881D1E1
                                                                                                                                SHA-256:55A0B35B6952AA936A0ACADCF2AC3B6322CD1AE4A824F5CB1D31337167699C9E
                                                                                                                                SHA-512:35DE4C614F05D40484D050F0E02C132F15D0C19EE58C29E8A47523D4F247E810740045DADE16EA62875A757418F3784D15556E2DD00A0E086FF340AC4595DBF9
                                                                                                                                Malicious:false
                                                                                                                                Preview: SNSS....................................................!.............................................1..,.......$...c54ff860_c1a0_4177_90a5_dd2a5d9b3ca2........................Q.................................................................................5..0.......&...{730C75E3-B87A-4292-818B-DC8F984D08AE}.............e..`...............chrome://newtab/....d...`.......X...................................h.......`.......................................................................................................................h.t.t.p.s.:././.w.w.w...m.y.w.a.v.e.h.o.m.e...n.e.t./.?.u.=.f.f.0.1.6.d.d.b.-.5.5.8.4.-.4.b.4.6.-.b.3.8.e.-.4.9.9.f.2.b.a.f.1.3.8.5.&.i.=.w.a.v.&.s.u.b.=.2.0.2.1.0.5.0.8.&.m.v.=.t.r.u.e.&.s.r.c.=.-.l.p.0.-.b.b.6.-.b.r.w.s.r.-.i.n.s.t.&.s.t.=.t.r.u.e.&.k.e.y.w.o.r.d.=.&.t.i.d.=...................................8.......0.......8....................................................................... ...........................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Sessions\Tabs_13264921263864863
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8
                                                                                                                                Entropy (8bit):1.8112781244591325
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:3Dtn:3h
                                                                                                                                MD5:0686D6159557E1162D04C44240103333
                                                                                                                                SHA1:053E9DB58E20A67D1E158E407094359BF61D0639
                                                                                                                                SHA-256:3303D5EED881951B0BB52CF1C6BFA758770034D0120C197F9F7A3520B92A86FB
                                                                                                                                SHA-512:884C0D3594390E2FC0AEAB05460F0783815170C4B57DB749B8AD9CD10741A5604B7A0F979465C4171AD9C14ED56359A4508B4DE58E794550599AAA261120976C
                                                                                                                                Malicious:false
                                                                                                                                Preview: SNSS....
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Shortcuts
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3033000
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):0.44173341476246347
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:TLiN7cUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLiVVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                MD5:D3C69803E94E712CE3A67559B1A87275
                                                                                                                                SHA1:24CBACB1F52DA55154FC83E2B57AED82B1A94CFC
                                                                                                                                SHA-256:EE3CEDAB1D880CB089A8235440A4CF550A0AE04CEB5EC533B429CAE240203B6D
                                                                                                                                SHA-512:B62AD9F17D84395D26F368C573956218B275C2F2E021C9E502188C696BFB0B6F1DDE8A9537250E59F3BFC303E369A9798A3174475869D72B53CE82C41A03C644
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................G..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Shortcuts-journal
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):524
                                                                                                                                Entropy (8bit):0.27937671757176796
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:R1gFlFllxFEG2l/n:TgL+/l/n
                                                                                                                                MD5:92439FE6D8DDF12348D3DAAF2EE93113
                                                                                                                                SHA1:88CCF8BD1DEA6866F35221FEFFDEE4EEE89E0C23
                                                                                                                                SHA-256:82F4E7ED088B853F292B5F53ED85EB5F20B151798B6784752F63755DEE947811
                                                                                                                                SHA-512:8273135186C3ADF32D6E35247AC574E5FFF9A1B6C51406E4E498CD4F603BD67B9B2B60709F2A60B8853778555979BC5248E743B2C3E4C1B76E084DBEC90AD1DC
                                                                                                                                Malicious:false
                                                                                                                                Preview: ............Y..E.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c.....
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Site Characteristics Database\000001.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Site Characteristics Database\000003.log
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):40
                                                                                                                                Entropy (8bit):3.473726825238924
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:41tt0diERGn:et084G
                                                                                                                                MD5:148079685E25097536785F4536AF014B
                                                                                                                                SHA1:C5FF5B1B69487A9DD4D244D11BBAFA91708C1A41
                                                                                                                                SHA-256:F096BC366A931FBA656BDCD77B24AF15A5F29FC53281A727C79F82C608ECFAB8
                                                                                                                                SHA-512:C2556034EA51ABFBC172EB62FF11F5AC45C317F84F39D4B9E3DDBD0190DA6EF7FA03FE63631B97AB806430442974A07F8E81B5F7DC52D9F2FCDC669ADCA8D91F
                                                                                                                                Malicious:false
                                                                                                                                Preview: .On.!................database_metadata.1
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Site Characteristics Database\LOG
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):151
                                                                                                                                Entropy (8bit):5.20083025120614
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tUKDdIBX1E+WuGNAQ/KqFkPt+kiE2J5yETAZuXb4E/rVcWUGJW2gR2oEWIV//Uv:mdK+XE4q2Pwkn23yEBN7Uh2ghZIFUv
                                                                                                                                MD5:3A1C7B216B099DC05E1FDF46A0389411
                                                                                                                                SHA1:142CB07AED71FF2F2A673CDEF120730AE9A70D90
                                                                                                                                SHA-256:1AAD1E07D074812892171D33620D1C15348B95324E98366EB9DCC7AED57CC77C
                                                                                                                                SHA-512:45FB348690DF2D33AF8958B2C875E305D0286609400949202940F2DEE411F55C4279FDAF4DB2184663966B344C05D9FE351AC51745F46975B4E257F4D8BDC19F
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2021/05/08-06:20:54.383 17d0 Reusing MANIFEST C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Site Characteristics Database/MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Site Characteristics Database\MANIFEST-000001
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):41
                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Sync Data\LevelDB\000001.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Sync Data\LevelDB\000003.log
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):84
                                                                                                                                Entropy (8bit):3.580460993539107
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:sLollttz6sjlGXU2tk0lkGg:qolXtWswXU2tkE
                                                                                                                                MD5:4F33C001792C495C4CF6B7D4AF2EF9F3
                                                                                                                                SHA1:6EBC84FD54EA99A470B2C58EEAF684C3517AEF23
                                                                                                                                SHA-256:E240FC7E67D612806DC2A25EC291D18463EAAD089460BEF183A2BA1AFA9CA76F
                                                                                                                                SHA-512:2E326DD0BE72C97441201EC6E4A5A49C607E91C2311753C78E2767F7646AF7FF8608764D1C8176A5613477C2CFCB6606CE0C65637644600FFFBD95F3A2E47045
                                                                                                                                Malicious:false
                                                                                                                                Preview: ...n'................_mts_schema_descriptor.....F..................F................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Sync Data\LevelDB\LOG
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):139
                                                                                                                                Entropy (8bit):5.22696034256134
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tUKDdIBX1E+XFdXAQLLKqFkPt+kiE2J5yETAZuXb4E/rppwvWIV//Uv:mdK+XFdQQL+q2Pwkn23yEBNpIFUv
                                                                                                                                MD5:E10C12E43D7D657BD1B2AD4727B04AAA
                                                                                                                                SHA1:385052815A9653D6BAD94BA9A51D83DF2F7564BE
                                                                                                                                SHA-256:9812C068AB4898B784ABC34432AE05409D356E63840B62762509733FCC24B0FC
                                                                                                                                SHA-512:920EF51FA4C1CE1D60A6043ACB643E0058CD755A68C0A26024C52199ED1656451AB9B34B5E3031C9FF5B4B5FE1B27839115BB52504B71D30A8ED66A647CAAEDA
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2021/05/08-06:20:54.382 16c8 Reusing MANIFEST C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Sync Data\LevelDB\MANIFEST-000001
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):41
                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Top Sites
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3033000
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):77824
                                                                                                                                Entropy (8bit):0.3822452175760347
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:TLiqym8I6Uwcc25fBzLVym8I6Uw62onLiqym8I6Uwcc25fBzLVym8I6Uw/2hnLlH:TSU1cmBziULSU1cmBziUHFyU
                                                                                                                                MD5:5229D74A7FA56AC4A2B63B2E76863E00
                                                                                                                                SHA1:C2BAAC5BD0F96D0DF1D0AE3CF145D906BC3BBE72
                                                                                                                                SHA-256:68597336F8EEC0BF8FC798949AE57087EDE56FD67FC152231460ED719BF5CEE7
                                                                                                                                SHA-512:F2BAF5BC4306EDEC9718E388D8851EC74053B781C8FEB29F4E90508F8F79C3B089A2D59E50DF69FCA7423C53141316331C4DB0F80C38BA9174B469A4F22B792F
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................G..........g.....4....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Top Sites-journal
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):39556
                                                                                                                                Entropy (8bit):0.42982638408052865
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:zz+t/rJqLiqym8I6Uww5+t/PqLiqym8I6Uwp++FaMhjqLVym8I6Uwe8:zzMTJqSU75M3qSUE++ZxqiUl8
                                                                                                                                MD5:19A725AD153CB5C21CCB16EE41E3FCBC
                                                                                                                                SHA1:CDBAD18BCAB1D7CBA26A41B631D8E36366C06C5F
                                                                                                                                SHA-256:111B48271050E512A1645F25B4B74951DBFC2458625E4D09F68F0499F7FA1724
                                                                                                                                SHA-512:FB1E4AEAA67D02FE6E093D55355D35538082E874BC47EEAE9E0DF464C5AA189A98D2012D3E8D040733C771469E38D0A825DC45BB9A0E5568AE0B677D8E05FC3B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .............."..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c..................?h.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Visited Links
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):131072
                                                                                                                                Entropy (8bit):0.002110589502647469
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:ImtVYn5ltl:IiV
                                                                                                                                MD5:5EB0CF8F3A833A57F70EB0576B9A37CF
                                                                                                                                SHA1:283982944FBDF16B19354F36325BA77E501A0CE2
                                                                                                                                SHA-256:1614CC35627C5773163D287658BFBA6007E4505CF545BAC19EDD363329E8F5D5
                                                                                                                                SHA-512:317B550CA735CB18CB6F6AFCD322A450A96B2A7E13A7DCBDD205108071586794A827952EBE73A33E2CCFEE7470D3D4185F387FFB34C17895FB0D68248DC5D299
                                                                                                                                Malicious:false
                                                                                                                                Preview: VLnk.....?......'...D^..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Web Data
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:dBase III DBT, version number 0, next free block index 13
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):100352
                                                                                                                                Entropy (8bit):1.3172168935684267
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:8TpUmZdbLH9DTJMbMBfhnnTQ0JkDe6yCVumeys56o:Kamfbz9/hnTAS/CVumCb
                                                                                                                                MD5:B945D634A120AB6F11047281FC764870
                                                                                                                                SHA1:83BBCB1C35E6DA0775AAA9977CC0D0700CFD49AC
                                                                                                                                SHA-256:769BED998DEBCBFADC96177E58B972F52044ED0A09591B53686805E9BAD7CD12
                                                                                                                                SHA-512:CF199CA793EBF9DE239C0BA5B5E949ABA9A27B6B1FEBF2E2B830C3DD9EDD09941B8096E18DEAD9279D7189D7CC5C34C345FBD5BD37FFA965CEFEB5D3D1D82507
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\Web Data-journal
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12900
                                                                                                                                Entropy (8bit):1.504701925581731
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:2MFBMPK9pxnmUxEHPg/XUYMddq+4LWSNlzgaMXBVwWOquu3Br3TLeOEErjQ10wYQ:2EF9fn8UQ3CWo3qQ
                                                                                                                                MD5:990BF91DFD12461EA88A47E204F3B20D
                                                                                                                                SHA1:B60CDA22AF32B46F166DDD0A489BFB9939211DD1
                                                                                                                                SHA-256:191654C4DAAC38CF8E46EFC3E7A8CC7ED31EBBD0BDB474F62C502C5E1D8A3DE3
                                                                                                                                SHA-512:FE1C50DEB83B22466552DA4254EBFB46017C038EBF345D15C3F0565DA20100A129CE35B45FC04C830E2F416F84C83765ACE322F4F921C6BE5B4D5AE97D3A63E1
                                                                                                                                Malicious:false
                                                                                                                                Preview: ............y.f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c..................."............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\b1f84eb9-6d58-4672-b45e-8bc6001c4cd7.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2410
                                                                                                                                Entropy (8bit):4.864696984030316
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:YXscRS6bsU6q4sUtwgmJsctSsqMHPWwKsw7s9kqLsq6N0sK+zMN2YhbZ:006RxUODJtkGuTcjD6N++zMNrh1
                                                                                                                                MD5:33FBEE9B33C8576D3CDAFDA73970C173
                                                                                                                                SHA1:6C489701B83B8EEFBD17EB4BC46038876BA919D5
                                                                                                                                SHA-256:F232F3C3E1F2803C9E9FFF208A126235DA0E0636D1D4D7F51D980120C2B071B5
                                                                                                                                SHA-512:23430589C5FD1F62E263012BFACE0A9F4754969593CE9D53F8E42677EE551DFE2ED221804A18CD9F7E11156F092D7A80C9E969D03D4B75A350212BA9E2E9BFE0
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13267513259720565","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://accounts.google.com","supports_spdy":true},{"isolation":[],"server":"https://cdn.jsdelivr.net","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13267513268428278","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://www.17track.net","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13267513274463566","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://code.getmdl.io","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13267513284673696","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https:
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\ba007f91-b4e0-467e-ba1f-519bb8ca4cfc.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16055
                                                                                                                                Entropy (8bit):5.59672731995181
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:yVDM+nWIpPK1U6H1waQ8Llx+l5nn6pFIOIjuo:spZS1RH1Y8LlEspGtuo
                                                                                                                                MD5:FFDA910A89FE7CB6A8EC6BB9739CC2BB
                                                                                                                                SHA1:E53B2B0C2EE317076A3D66F0E8963071EA6D3B61
                                                                                                                                SHA-256:6771F4BC60CFA735A10634FD443DED3D5DC7A5983E11ED97FFC44086F4AB242D
                                                                                                                                SHA-512:5548AD435378F247ED4FE6EABC6E174A699DBDBEE1A9B46A607E077290A7457E0A2413B7EA5BC7D22DCA46377270ACA2700EF0DA32B0C77CB2421BB70E8A6191
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"show_home_button":true},"default_search_provider_data":{"template_url_data":{"alternate_urls":[],"contextual_search_url":"","created_by_policy":false,"created_from_play_api":false,"date_created":"13264921254314996","doodle_url":"","favicon_url":"http://www.yahoo.com/favicon.ico","id":"3","image_url":"","image_url_post_params":"","input_encodings":["UTF-8"],"keyword":"wavebrowser search","last_modified":"13264921254314996","last_visited":"0","logo_url":"","new_tab_url":"","originating_url":"","prepopulate_id":26,"safe_for_autoreplace":true,"search_url_post_params":"","short_name":"WaveBrowser","suggestions_url":"https://ff.search.yahoo.com/gossip?output=fxjson&command={searchTerms}","suggestions_url_post_params":"","synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e","url":"https://search.yahoo.com/search?p={searchTerms}","usage_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\bbc264f9-a68b-4a96-a5c0-6403c0bb565d.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9930
                                                                                                                                Entropy (8bit):5.617755941891617
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:yVFowMye2N4QKSrxhwlSKCk6pFIOAn3go0iu8p:yV3MyLlx+lSW6pFIOIju8p
                                                                                                                                MD5:CEC0756FCE0FEF7E6114630CD47C6481
                                                                                                                                SHA1:6461A637CCDA2A2839B386338608B7073E6273FE
                                                                                                                                SHA-256:4853B659DAEB2651D9D13A3A01B9D54CFA55C504CCAC87AFEBED7F7E3E9DAFCA
                                                                                                                                SHA-512:3873F9C23990A39EE8B13E97E25258E1EEC4DCD9D666C59CA9BB793968E7EAAFA4F0A73203D3879BFFC7205C9F1881794B068FD70D91755B7360202F4AA07514
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"show_home_button":true},"default_search_provider_data":{"template_url_data":{"alternate_urls":[],"contextual_search_url":"","created_by_policy":false,"created_from_play_api":false,"date_created":"13264921254314996","doodle_url":"","favicon_url":"http://www.yahoo.com/favicon.ico","id":"3","image_url":"","image_url_post_params":"","input_encodings":["UTF-8"],"keyword":"wavebrowser search","last_modified":"13264921254314996","last_visited":"0","logo_url":"","new_tab_url":"","originating_url":"","prepopulate_id":26,"safe_for_autoreplace":true,"search_url_post_params":"","short_name":"WaveBrowser","suggestions_url":"https://ff.search.yahoo.com/gossip?output=fxjson&command={searchTerms}","suggestions_url_post_params":"","synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e","url":"https://search.yahoo.com/yhs/search?hspart=pty&hsimp=yhs-browser_wavebrowser&param1=20210508&param2=ff016ddb-5584-4b46-b38e-499f2baf1385&param3=wav~US~appfocus1~&type=-brwsr-&param4=-lp0-bb6-brwsr~Chrome
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\c1a9d94f-0252-43bd-aded-f7df0ec38a1b.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:very short file (no magic)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:L:L
                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                Malicious:false
                                                                                                                                Preview: .
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\c475d4b8-91ad-4f5e-a380-f08ee2ee5d44.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2441
                                                                                                                                Entropy (8bit):4.8680086475626965
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:YXscRS6bsU6q4sUtwgmJsctSsqMHPWwKsw7s9kqLsq6N0st8MHEMN2YhbZ:006RxUODJtkGuTcjD6N58GEMNrh1
                                                                                                                                MD5:D1A60DFDBF775D6C8FF7AEA276994264
                                                                                                                                SHA1:3A734050F64EE6C30EA07D4C147CF2E155FA4FA4
                                                                                                                                SHA-256:BD4C16F48DC5D39F2E1C65644E4493480BECE3D43E2AE9CA07C7E07825272B74
                                                                                                                                SHA-512:2CD3A409014C430101C2A69E4DD229ABD1A0A7116EBF7DB508FC254A08F9A1EBFB4D77A69DA594BCC7C4C36835B951342E9B8FB42AAAAEB251B7E1FE8F1C10D2
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13267513259720565","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://accounts.google.com","supports_spdy":true},{"isolation":[],"server":"https://cdn.jsdelivr.net","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13267513268428278","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://www.17track.net","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13267513274463566","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://code.getmdl.io","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13267513284673696","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https:
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\c771237b-c32d-4d9f-ada7-2758c075ceb0.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):872
                                                                                                                                Entropy (8bit):5.553500574429244
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:YGJ6H0UQSRUhL8lKkG1KUXpG3kU8H7wUiQ:Y26UUQSRUClKDKUXp9UuwUP
                                                                                                                                MD5:2310B93D0D6339CA098F985F1DC078D9
                                                                                                                                SHA1:EBE1D770C7677400127F79CDB756DEC4D32566C6
                                                                                                                                SHA-256:4E5A494C58F23B45445719032EE92FABF9457EC3D675CA490D24165962C86633
                                                                                                                                SHA-512:38D73389575C97F597793E0E8240DE7CD38D1109C07E63694C6685A5215E4D1A6D72EA907693B653D1143C42051BEE65E675153FB5E3A64E3253FC762159C7B8
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"expect_ct":[],"sts":[{"expiry":1651983674.222233,"host":"OuKlWsMW1dkkbI1X/oi6o0Y95ZNSWnSoeaIXAEYPlv4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447674.222238},{"expiry":1631334077.909012,"host":"g4wpCezBK3v/g9MqbDyLhx+g7L+c6QLT0ty6exvYBEQ=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447677.909019},{"expiry":1651983668.46364,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1620447668.463645},{"expiry":1651983668.439208,"host":"qaDeFdT1UTirY0OQe+c5LKw+zjx6vF/+3vFh7CgrAOY=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447668.439212},{"expiry":1651983659.720719,"host":"8/RrMmQlCD2Gsp14wUCE1P8r7B2C5+yE0+g79IPyRsc=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1620447659.720728}],"version":2}
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\c7efa70b-aa7c-4822-a91d-133fc4170196.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6762
                                                                                                                                Entropy (8bit):5.368118785304614
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ncmUk18VpuhJ6HOHcwR0MoiVmd2dffhVSjpsA5IOrMn3YPo0MG6+ykVuAiDw8:ncmF18rYAuHv0MT6pFIOAn3go0ip
                                                                                                                                MD5:144FCDE16AB19D7894921C883C0DCBA8
                                                                                                                                SHA1:FF449FD51602BF0E8DCF4792B0DEBE9C90EC56A8
                                                                                                                                SHA-256:EB7C43AE14B038EE8F7316165040907BF88AE587FD273458CA9DEECEC4865B05
                                                                                                                                SHA-512:0D192AB2B798884EB01F81B6955DB369CFA266F68AA84614844EEA1F9A882B20DC33C6E7AE7F7FF1A7DD9F9D76234E4C11E304410291C1459E244BAB7F26B08D
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13264921254888192","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13264921254553502","autocomplete":{"retention_policy_last_version":1},"autofill":{"last_version_validated":1,"orphan_rows_removed":true},"blocked_cws_extension_count":0,"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_setting_enabled":true,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"this_week_number":2679},"default_apps":"install","default_apps_install_state":3,"default_search_provider":{"synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e"},"dseurl_time":"13264921264308933","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"88.0.4324.41","pinned_extension_migration":true,"pinne
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\ca941b1a-c7eb-4c5f-a84b-ffd71ef33f6a.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2441
                                                                                                                                Entropy (8bit):4.867082373132682
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:YXscRS6bsU6q4sUtwgmJsctSsqMHPWwKsw7s9kqLsq6NFN9st8MHGyYhbZ:006RxUODJtkGuTcjD6NFN+8GGXh1
                                                                                                                                MD5:0F36C3B2F69558282A5976E293C8E821
                                                                                                                                SHA1:889962CC149E859F59479D42F12F2F3EF56ACB5D
                                                                                                                                SHA-256:5F09964D0B2F5AA1BD35364814FC307DBB5827399695348FE353BC6A68A30DCC
                                                                                                                                SHA-512:C040F85CB7E6A0058E7C9EE1FC8BD11F340EC56F1AD7377FB912C471C22A7D7B1A92221AE064E4B91D8FC64C0104075A156E3CCD9094D38A5094561476EFB18F
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13267513259720565","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://accounts.google.com","supports_spdy":true},{"isolation":[],"server":"https://cdn.jsdelivr.net","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13267513268428278","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://www.17track.net","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13267513274463566","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://code.getmdl.io","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13267513284673696","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https:
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\cff827ce-2f59-4841-8319-37f9751befef.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):872
                                                                                                                                Entropy (8bit):5.552465338465158
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:YG36H0UtrSRUhL8lKkG1KUXpG3kU8H7wUiQ:Yo6UUNSRUClKDKUXp9UuwUP
                                                                                                                                MD5:D5515AAABD3841E1188AA85648D43B75
                                                                                                                                SHA1:CC152E96714246D08F67CAD0C510B35CE974F04D
                                                                                                                                SHA-256:0C679721F14F88260BE8B32579123B196C2FDFCEAADBEA695538953F00C9D62B
                                                                                                                                SHA-512:A4C47450807267FB13751994C8BCDC16DF7AFD17DC07C582EB46480EEAAE05DF82042B7825B86389C4DB6E759076A9AA0DC2C585274804083A54A1BE8D2C4D3A
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"expect_ct":[],"sts":[{"expiry":1651983684.446517,"host":"OuKlWsMW1dkkbI1X/oi6o0Y95ZNSWnSoeaIXAEYPlv4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447684.446522},{"expiry":1631334077.909012,"host":"g4wpCezBK3v/g9MqbDyLhx+g7L+c6QLT0ty6exvYBEQ=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447677.909019},{"expiry":1651983668.46364,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1620447668.463645},{"expiry":1651983668.439208,"host":"qaDeFdT1UTirY0OQe+c5LKw+zjx6vF/+3vFh7CgrAOY=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447668.439212},{"expiry":1651983659.720719,"host":"8/RrMmQlCD2Gsp14wUCE1P8r7B2C5+yE0+g79IPyRsc=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1620447659.720728}],"version":2}
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\d5ece994-9582-4e97-967c-c3fff767afce.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):869
                                                                                                                                Entropy (8bit):5.553235617247991
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:YGM6H0UPGDtSRUTx8lKkG1KUXpG3kU8H7wUiQ:Y76UUPgtSRUalKDKUXp9UuwUP
                                                                                                                                MD5:C6C7446CF6721E64B1A679B56683EB2C
                                                                                                                                SHA1:18E86D76917EF642F69B79E40053CD8B654EC657
                                                                                                                                SHA-256:85DD377D41D8613F33753EAD0A9887E40F3968862C1C3D9C28070C0D00CFDBC3
                                                                                                                                SHA-512:AECC6E8FFF530148A61D3C60298B3D19FEE651DCE4E9E38C9799270DFFF98929DAF7F6249E402D66321B0FE52C5D253BCCDD71D538571D1A9118AA5F911473DE
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"expect_ct":[],"sts":[{"expiry":1651983670.649895,"host":"OuKlWsMW1dkkbI1X/oi6o0Y95ZNSWnSoeaIXAEYPlv4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447670.6499},{"expiry":1631334068.53893,"host":"g4wpCezBK3v/g9MqbDyLhx+g7L+c6QLT0ty6exvYBEQ=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447668.538936},{"expiry":1651983668.46364,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1620447668.463645},{"expiry":1651983668.439208,"host":"qaDeFdT1UTirY0OQe+c5LKw+zjx6vF/+3vFh7CgrAOY=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1620447668.439212},{"expiry":1651983659.720719,"host":"8/RrMmQlCD2Gsp14wUCE1P8r7B2C5+yE0+g79IPyRsc=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1620447659.720728}],"version":2}
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\d7531daf-b1fd-4c1e-b60f-0c5587af00a5.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6682
                                                                                                                                Entropy (8bit):5.369060733230986
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:n05VdPrmXmABuhJ6HOHXwR0MoiVmdydffhVSjpsA5IOrMn3YPo0MG6+ykVuziz:n05TPr74YAuH80MX6pFIOAn3go0iM
                                                                                                                                MD5:2481B840E36F54AA834BB279DBE39CFC
                                                                                                                                SHA1:4937B4CDBA36E36B6FDA0B13C908DADE3EF03A0C
                                                                                                                                SHA-256:F4C1CF293D8D17E763A90FBFB1C0A8467A891DB28D648180C73577625F676BBE
                                                                                                                                SHA-512:77B086EBA2CACD6D792D484ABB366ED4F4AF107D3672B644FD99B4BA0DB7D847BDE9EDFEB0B880208EF8F2E71D70E30D2C40F2CE4B2612C500EAE2FF386C17C8
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13264921254888192","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13264921254553502","autofill":{"last_version_validated":1,"orphan_rows_removed":true},"browser":{"default_browser_setting_enabled":true,"show_home_button":true},"countryid_at_install":21843,"data_reduction":{"this_week_number":2679},"default_apps":"install","default_apps_install_state":3,"default_search_provider":{"synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e"},"default_search_provider_data":{"template_url_data":{"created_by_policy":false,"favicon_url":"http://www.yahoo.com/favicon.ico","id":"26","input_encodings":["UTF-8"],"keyword":"WaveBrowser search","prepopulate_id":26,"safe_for_autoreplace":true,"search_terms_replacement_key":"","short_name":"WaveBrowser","suggestions_url":"https://ff.search.yahoo.com/gossip?output=fxjson&command={searchTerms}","suggestions_url_post_params":"","url":"https://api
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\da542326-4d9c-41ce-96ab-504b577dc5db.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6711
                                                                                                                                Entropy (8bit):5.371218397707622
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:n0mUk18VpuhJ6HOHcwR0MoiVmd2dffhVSjpsA5IOrMn3YPo0MG6+ykVuAiDw8:n0mF18rYAuHv0MT6pFIOAn3go0ip
                                                                                                                                MD5:6D7851FB84164E462B24084BDB10128A
                                                                                                                                SHA1:CE15E3A56F0E2F0F62FEBF2A3231B7039E156433
                                                                                                                                SHA-256:C67747D595C6C05B8CFFCEBD6782E947445283D876264F5BCE4BE4A59F1BBA68
                                                                                                                                SHA-512:9960EDCDDDC6DCA26EE25B7A9902427B0E49BEC0AED947D0C749D1791CFEF8AA4379716BC7DFE808161F892FD48400609FB45DE4E75923EA96647F6CE6AB6E75
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13264921254888192","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13264921254553502","autofill":{"last_version_validated":1,"orphan_rows_removed":true},"blocked_cws_extension_count":0,"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_setting_enabled":true,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"this_week_number":2679},"default_apps":"install","default_apps_install_state":3,"default_search_provider":{"synced_guid":"3f0e6415-9c49-4f9c-a834-266da997eb2e"},"dseurl_time":"13264921264308933","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"88.0.4324.41","pinned_extension_migration":true,"pinned_extensions":[]},"first_run_tabs":["chrome://newta
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\data_reduction_proxy_leveldb\000001.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\data_reduction_proxy_leveldb\000002.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Xv:1qIF/
                                                                                                                                MD5:206702161F94C5CD39FADD03F4014D98
                                                                                                                                SHA1:BD8BFC144FB5326D21BD1531523D9FB50E1B600A
                                                                                                                                SHA-256:1005A525006F148C86EFCBFB36C6EAC091B311532448010F70F7DE9A68007167
                                                                                                                                SHA-512:0AF09F26941B11991C750D1A2B525C39A8970900E98CBA96FD1B55DBF93FEE79E18B8AAB258F48B4F7BDA40D059629BC7770D84371235CDB1352A4F17F80E145
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000002.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\data_reduction_proxy_leveldb\LOG
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):45
                                                                                                                                Entropy (8bit):4.2035382418621845
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tUKDdIBXxVUFRMWFv:mdBVUog
                                                                                                                                MD5:75059734CD74949E2B622499A8A1A18B
                                                                                                                                SHA1:B1D1CC473739F6B66355E35B28BA33C656CF475A
                                                                                                                                SHA-256:FFE07B23D132F8C82350F9D5C31EEA5C14990BB2D44721EE784D03366468B214
                                                                                                                                SHA-512:1B91C5ABAFB84D67EB59CEF830F73D28B9E26E155ED1A315516AC887D963EA09F0E9A8AF478DC6F60F1B5C089899AB90AA134F92B1965F68DBFAF3E2E2B2221D
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2021/05/08-06:21:43.601 4e8 Delete type=3 #1.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000001
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):41
                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000002
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:MPEG-4 LOAS
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):50
                                                                                                                                Entropy (8bit):4.948758439731456
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Ukk/vxQRDKIVqU0blS:oO7iblS
                                                                                                                                MD5:22BF0E81636B1B45051B138F48B3D148
                                                                                                                                SHA1:56755D203579AB356E5620CE7E85519AD69D614A
                                                                                                                                SHA-256:E292F241DAAFC3DF90F3E2D339C61C6E2787A0D0739AAC764E1EA9BB8544EE97
                                                                                                                                SHA-512:A4CF1F5C74E0DF85DDA8750BE9070E24E19B8BE15C6F22F0C234EF8423EF9CA3DB22BA9EF777D64C33E8FD49FADA6FCCA26C1A14BA18E8472370533A1C65D8D0
                                                                                                                                Malicious:false
                                                                                                                                Preview: V........leveldb.BytewiseComparator...............
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\heavy_ad_intervention_opt_out.db
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3033000
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):24576
                                                                                                                                Entropy (8bit):0.38228658120697745
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:TZWMZS0Qj7BgeACvg/gDgQjiZS0Qj7Bgeo:9WMejlJ0QDjiejlA
                                                                                                                                MD5:955C1B6E1A5CFC22038797D335E3E446
                                                                                                                                SHA1:1D0811204A01A5A0FEA4E0DA99EE57A1940CF2EA
                                                                                                                                SHA-256:DCCB7DE215DCACE4C55CFB6BD54752ECE5541E3191EE172CA83D8A7B0A0C65DD
                                                                                                                                SHA-512:A41C7CBEFA9C6E6BE27B140E4AEB667D59CF890D5D7E08584EB08ECAC1DF8B0F43E9E683198D39D06DF4AE02AC105CF9E40197D3D50954CA89BAC8784CAE27D0
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................G.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\heavy_ad_intervention_opt_out.db-journal
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9780
                                                                                                                                Entropy (8bit):0.44725261365554736
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:4L+t/lpqLiuWk3zZBgKuFtuQkMbmgcVAzO5kMCgGUg5IY6eMVJMKt+:4L+t/HqLiuWWzZS53uQFE27MCgGZxqF+
                                                                                                                                MD5:D7F5B1C20CEB4D89C69FC1F0A5D5FA44
                                                                                                                                SHA1:E658720193B4666735C3EDE8BF59743173999D87
                                                                                                                                SHA-256:98EE64ACCF48E50B9B92DB1CC5A59AFA7430101EB609828BB5F4DD214F693645
                                                                                                                                SHA-512:E1A5E730B48429E772397262ECD974172769E55E118B86A1D08BCF49856920DA0C6DE5ABDF66F6349FEF45E4A6702F6019FD557B7CED36E35AA16A2F98F8D401
                                                                                                                                Malicious:false
                                                                                                                                Preview: .............uK;.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c.................x..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\previews_opt_out.db
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3033000
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):0.44297356443775376
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:TZWMZS0Qj7BgeACvg/gDgQjiZS0Qj7Bge:9WMejlJ0QDjiejl
                                                                                                                                MD5:22B5EFDD39E64F0AB528A4F27E21EA17
                                                                                                                                SHA1:56861DF092D83A8095C2CFDCAE7320A58C248E79
                                                                                                                                SHA-256:29ABDB4440F6E55D7511BDAB02DAFF6466BFDECF58E6FF80155B2283B874A021
                                                                                                                                SHA-512:9110E4EEE111E5285CA2B5B1A5FA195BA427E863CAFAEF74800969AD0E82944BC0FA73E642C21F3CD90736B6EF129226B3DD84010FC1196D851F07627AB53CE8
                                                                                                                                Malicious:false
                                                                                                                                Preview: SQLite format 3......@ ..........................................................................G.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\previews_opt_out.db-journal
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5152
                                                                                                                                Entropy (8bit):0.7344691870746355
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:KL+t/lWqLiuWk3zZBgKuFtuQkMbmgcVAzO5kMCgGUg5FM+:c+t/wqLiuWWzZS53uQFE27MCgGZM+
                                                                                                                                MD5:9E9E764438143C689DDDF73E86BF76FD
                                                                                                                                SHA1:B94E6B84C61AF8B514C80024ED62EBFAB06EA606
                                                                                                                                SHA-256:B93C3F4617D0BDB0BAD2C7BEBB4B6B44AB3D5B908EFE49B8C473143EDCAFCAFB
                                                                                                                                SHA-512:10199673A1073D842C5A6FDB2EEB4B591D09091131A09C8AD72AA8B5917617D7576FA32EBD0C1BD5EA130C9C4A71BA9820C2245F60F5A2BC4DA1376432AF52E2
                                                                                                                                Malicious:false
                                                                                                                                Preview: ............8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\shared_proto_db\000001.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\shared_proto_db\000003.log
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):313
                                                                                                                                Entropy (8bit):5.348995754125119
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:easX4z+eEHzQmcz+eEHz9J5hB4K7t4KHGVCt+T:t6HzQ6HrBH7tHP+T
                                                                                                                                MD5:4549E94185EA252A3C975BE0DDA002A5
                                                                                                                                SHA1:C637165FBB062315E8737A8FF8103C9C3DD56D6F
                                                                                                                                SHA-256:924287514D3EBCD6B98CA9DF260035BC197BC25A8532CF7151B15EC8CC4AFB85
                                                                                                                                SHA-512:0EF0455580A06D2FB53E3DD550CEEE899C718EDAFDE00DC59A0FA0C1F295404EDDF37149235655951D07B8F69710B3D9425F08068501CACE45B62C4BE4C95B69
                                                                                                                                Malicious:false
                                                                                                                                Preview: .z..................4_IPH_DesktopTabGroupsNewGroup"..IPH_DesktopTabGroupsNewGroup.....4_IPH_GlobalMediaControls...IPH_GlobalMediaControls.....4_IPH_LiveCaption...IPH_LiveCaption.....4_IPH_PasswordsAccountStorage!..IPH_PasswordsAccountStorage.....4_IPH_WebUITabStrip...IPH_WebUITabStrip...2B.l...............
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\shared_proto_db\LOG
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):137
                                                                                                                                Entropy (8bit):5.29880818262433
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tUKDdIBXts1qKKqFkPt+kiE2J5yETAZuXb4E/LrrxI4cWIV//Uv:mdi1Oq2Pwkn23yEBNfrK+IFUv
                                                                                                                                MD5:910CCE0A1FDC60DC20341384A7E3DB62
                                                                                                                                SHA1:E53986EA6EDA02FD7474EE48B28E7F23D0DBB3F3
                                                                                                                                SHA-256:C6631B10E9DE45AB1862DCB52882CAF9FDB9A2D5CD188C5453E6D75BF91A0E9F
                                                                                                                                SHA-512:4AA417F509BC66D2590D0E5E9716CB9B6BDE07E7267C2FCB64CBA8FFD692BAC45F1830AE5211E6A8ACF93F1F429D064EAA2D72A3201821DB8EED30B679EBA5FC
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2021/05/08-06:21:44.914 17b0 Reusing MANIFEST C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\shared_proto_db\MANIFEST-000001
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):41
                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\shared_proto_db\metadata\000001.dbtmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                Malicious:false
                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\shared_proto_db\metadata\000003.log
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):260
                                                                                                                                Entropy (8bit):3.709599778539542
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:TRtqcjmtOKwlkmX3BZQOl1m8pl6/3mt/XtBtW9Q63m8k:ZiQkG05/CXtx6I
                                                                                                                                MD5:F4BA1489E90BCBD30133DFA16D9991BF
                                                                                                                                SHA1:16B495FA1DE825C9DD97CA4F45D45A88B012B221
                                                                                                                                SHA-256:DC69957238955204FB8699E1BCEC4500E744664E5175FB61DA00A21458EF6C2D
                                                                                                                                SHA-512:6A4631F0323092CFEF4C1D346ECDB590A7D85F528D1117B6C0889160CF3F8016AE65147AB54D8B4240232CAE5BE5C21E6AE4AAFDEA4803576C4D27483B9EEA7B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .DO&.................__global....j.(.................18_......?.o.................3_.....7....................4_......w...................19_....."[...................18_.....V....................3_.....T`9..................4_......@C1.................19_.....
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\shared_proto_db\metadata\LOG
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):146
                                                                                                                                Entropy (8bit):5.258658024376636
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tUKDdIBXtcMKKqFkPt+kiE2J5yETAZuXb4E/LrrxW9BERjokugWIV//Uv:mdqIq2Pwkn23yEBNfrzAdIFUv
                                                                                                                                MD5:07D47DDB96CDE88B1F18B473884848DA
                                                                                                                                SHA1:B9354B8CEE4F77B58343EA68F27F3B278FC63C26
                                                                                                                                SHA-256:9E8516577CA752EA2A2053865B90665C8D44C99DC3D9CEFFC948F2DEA9659046
                                                                                                                                SHA-512:2EC1F7FB15DA1EC347203977C6B3D2F9592E395ED83CFFAAB899760DAF657E432CE3F6F9BAFBFB0EE453047C4B04A7562633368E30DABDA871FC3C2C39B27033
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2021/05/08-06:21:44.901 17b0 Reusing MANIFEST C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Default\shared_proto_db\metadata\MANIFEST-000001
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):41
                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                Malicious:false
                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\First Run
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:empty
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):0
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:D41D8CD98F00B204E9800998ECF8427E
                                                                                                                                SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
                                                                                                                                SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
                                                                                                                                SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
                                                                                                                                Malicious:false
                                                                                                                                Preview:
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\GrShaderCache\GPUCache\data_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8192
                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                Malicious:false
                                                                                                                                Preview: ............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\GrShaderCache\GPUCache\data_1
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8488
                                                                                                                                Entropy (8bit):0.03529448480826166
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:MsEllllkXl6EflOsql:/M/66r
                                                                                                                                MD5:F524E83EBA0982DF3A3A30819FFD7D6B
                                                                                                                                SHA1:4F527BDB222110976E57A9A24607BE466B78B93D
                                                                                                                                SHA-256:2EA5D66834777FA14E51206803606057BD938269D54B6492D50BDA3361E32A92
                                                                                                                                SHA-512:1A9FCA6B6726947D6B252F7A403507C11F676C36B48D9A4E722E9F1F320D3E8E6B054CF97DD44C173FD8255C997676D62A124DB7D84E78589D411D1761DE737F
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\GrShaderCache\GPUCache\data_2
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8192
                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\GrShaderCache\GPUCache\data_3
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8192
                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\GrShaderCache\GPUCache\index
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):258784
                                                                                                                                Entropy (8bit):9.757659673476044E-4
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:LsFl0l3GQtl:LsFKWQX
                                                                                                                                MD5:DE5F410EB040FAD311C177583EA071FA
                                                                                                                                SHA1:165F09489A04E6350E4E867855ADA5076B77E8B8
                                                                                                                                SHA-256:506C8912E44686004C2C09151FCA4C90A063B45C619E9C70F78192360911D959
                                                                                                                                SHA-512:DE990EC7CC888DD52A7319FEB8A23CE61994A788E9E55FCF364A27A30329957D45425DA41A14E3D2D1E05B892FBD9772CD6EE95B2878A4ADEFF072B764008352
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................................V.'` /.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Last Browser
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):118
                                                                                                                                Entropy (8bit):2.9722138224890484
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:awRAaltq1FslKZ0lE3A5ly4aQIkAlXEEr5AlXBl:JRa0lKKlEEy6IkAlUE1AlRl
                                                                                                                                MD5:56E7ED5720B35FEA5434C703AE205BFF
                                                                                                                                SHA1:494E2738C05EC4A8C4050FB74776B7E296ECC7B5
                                                                                                                                SHA-256:43EB9E0759EB4ADF9FA87537AB32E050AB7F28581060DD5EC8F0ED895FB3919B
                                                                                                                                SHA-512:A42989B72F9D631E0B4C1720B64CE584E9C367985FB17A3640DC780BE27A3B8BA0E4D491E21CCDA0BD1CA7458CFF21EE5721A3244D2F617DFB368A7C76333EB2
                                                                                                                                Malicious:false
                                                                                                                                Preview: C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.W.a.v.e.s.o.r. .S.o.f.t.w.a.r.e.\.W.a.v.e.B.r.o.w.s.e.r.\.w.a.v.e.b.r.o.w.s.e.r...e.x.e.
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Last Version
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7
                                                                                                                                Entropy (8bit):1.8423709931771088
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SUQ:SUQ
                                                                                                                                MD5:B1B2AD9D0435A7C07C63AB95A7269EE9
                                                                                                                                SHA1:29BEA97FC1B2743B4797F753541ECE71B12ABCA2
                                                                                                                                SHA-256:E96D36BB7660DC5657F1DA062B775ED5C0B0F2B302267E1EF4BB600B6BF3E901
                                                                                                                                SHA-512:171068BBC8EA42D2B3963FA367DCD844052C8F2062CD40B460902B606C10351CEA3D6AFD37CBCA4E0376D4D8C2AC66FA0B9C632BA9421CE6A15708D96795E123
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1.1.0.7
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\ShaderCache\GPUCache\data_0
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8192
                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                Malicious:false
                                                                                                                                Preview: ............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\ShaderCache\GPUCache\data_1
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8488
                                                                                                                                Entropy (8bit):0.03529448480826166
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:MsEllllkXl6Eflk+tl:/M/665e
                                                                                                                                MD5:681E60A06FA48A4642D37F9146D8267E
                                                                                                                                SHA1:2B1596B50B1F83E8311744E5AB63EB7272251395
                                                                                                                                SHA-256:EE961FD3442BBFDF23E822B821925D81301B299C9061AB2B917841F0A8A9AD69
                                                                                                                                SHA-512:D7402C9E271AAFCB1676E46F8F201B8A2DA86C1FBF0468EA38150BB48FB33EF4BBBCDFE4F557C8948009FD3D5028DD429C7ADEB333C923CADC9C06391F8EA2C2
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\ShaderCache\GPUCache\data_2
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8192
                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\ShaderCache\GPUCache\data_3
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8192
                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\ShaderCache\GPUCache\index
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):258784
                                                                                                                                Entropy (8bit):9.007071760427842E-4
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:LsFl0lZXl:LsFKL
                                                                                                                                MD5:36C6D98914DDD60FA9072BA7F8B9CF9B
                                                                                                                                SHA1:002EAE1E366EAEF067D1111BC58F618D05A19FE2
                                                                                                                                SHA-256:B998A8DE01F5465FD0DDCE46AAD7A21DE99D2119A576CBFE6C2A96A3C748E55E
                                                                                                                                SHA-512:1F626CE93C088C22BD95F7679BC2EAC41E17D6AAC76D6AB2ED6A3459FF263A7531C4A09641C4856BD4F39F929D3EE8BCDA9FD84A626C1708D8DA53DBA7F60528
                                                                                                                                Malicious:false
                                                                                                                                Preview: .........................................nT'` /.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Subresource Filter\Indexed Rules\27\9.22.0\Indexing in Progress
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:empty
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):0
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:D41D8CD98F00B204E9800998ECF8427E
                                                                                                                                SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
                                                                                                                                SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
                                                                                                                                SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
                                                                                                                                Malicious:false
                                                                                                                                Preview:
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\Subresource Filter\Indexed Rules\27\scoped_dir3124_437275817\Ruleset Data
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):208920
                                                                                                                                Entropy (8bit):4.964307261909652
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:gzChBJeloN++/mYWcT8WSkb1RqmYb8zpoPo/smfgbpxT0C0oUBXrvzpnuidAut:5clEHRAqggCyIW1
                                                                                                                                MD5:A96F63877D2B8648563905C60513B9F0
                                                                                                                                SHA1:EE63F5F68E176DCEA8416C9877F09533C4E5498E
                                                                                                                                SHA-256:B5A3D515B1673D134B197878D681C0CC8290BC476EB69D69EF27FF9669EC2E80
                                                                                                                                SHA-512:C137035D92E4161FF55AF447D61F7F61E9FB8812EF0D32649011A6D7A07AEBA317B4197CF0205B37B755FACF7A1ABCA586507A1B825BC2FD4194E8306DB4E008
                                                                                                                                Malicious:false
                                                                                                                                Preview: ........................$...,........C..................................................p.......P...........,...........................geips....... n..........lgoog........R..........ozama...................onwod.......h...(.......g.bat.......<...@.......uotpo...........X.......ennab...................nozam............e..l....E......................-.................l...P...........,.........................................|.......h...p...H...,...........\...X...T...P......H.......@...<...8.......d...,...(...$... ...............,.........................................................................`...D...........................................................|...x...t......l...h...d...`.......X.......P...L...\...D...@...<...8...0...0.............. ...........................................`..................0...........................................................................h.......H...,.......x......p...l...h...d...`...\...X...T...P...L...H...
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\aded6b55-d162-4a6a-b244-0604f30fff79.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3849
                                                                                                                                Entropy (8bit):5.334186486579273
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPFbO1lkzotohpKqQ3dk8UaUe4B4wa:1SYAus1zUjm1U
                                                                                                                                MD5:73A5F8B7566BBC0ABEA3554FCD1B8C96
                                                                                                                                SHA1:FFE40E74C7951954E3D06BB9FB0B5366CDE81108
                                                                                                                                SHA-256:63AD8D2A56C8310DFF564050236740C391E0CB3EA77B46A5CE31A0E5E8B86504
                                                                                                                                SHA-512:60EB7DCEB105738D0AB0ED2053DEB415B21590CF323AB007252C7C5FC7068FE3546092A4515EAA4DD53CA4FA4828A3B47F4D271D821CFC8F2AD4F3B0E73BE1AA
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\b08801a0-7cc0-48ec-bf88-e7390f7d4cac.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8277
                                                                                                                                Entropy (8bit):5.393236572838102
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkThhZel9Bs4HkN4cQQ0UaP:1SYAusihLFbbmpPzUW01chje9EVe
                                                                                                                                MD5:4E17DD6802185FEBF1B41DE007164AD2
                                                                                                                                SHA1:A8D0EEA59A001160BD6B870D60C74167E916C791
                                                                                                                                SHA-256:01E6EAB7B98F8F09E2F9E144F1B060066DC575EA8283D191C6B2F1B828328BF8
                                                                                                                                SHA-512:BAAAA002BF96CBCF144EBC29BAD60D738ECD5BCEC5CD53D13D7285E70B508400926EAF909D42335D7A82BFC5D4954BC94498F9B1DC9F317852BD1C62BF72EA39
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\bd048502-db50-4333-a029-54471dc82b22.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8468
                                                                                                                                Entropy (8bit):5.39527213359109
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkqhhZel9BANXhZHk0h4cQc:1SYAusihLFbbmpPzUW01nhjeqXVd
                                                                                                                                MD5:0A1CA9605D3F87B14742B7F5630C9ED7
                                                                                                                                SHA1:AA3D35C0955AC19BE1A6833262F41C6B69080EBF
                                                                                                                                SHA-256:6723E32F266197AC267D74CAA6FAC218FBB1FF05F807B89780F23F0C6AA5393E
                                                                                                                                SHA-512:3A4D8098BB90AD474192BB41A3A5D6C350B8D6EF10CAA9DB7999EA9B40BDCCEF43679EF907F92F47C8D497E8130D30D9587EAB8E7BB38E03056AB3C4693EED7C
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\d3804b07-d13f-4d36-a6ae-1084f7ff6945.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8277
                                                                                                                                Entropy (8bit):5.393165791465375
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkMhhZel9Bs4HkN4cQQ0Ua1:1SYAusihLFbbmpPzUW01jhje9EVs
                                                                                                                                MD5:EF10CA56FA315B46B3BC24BE0580539A
                                                                                                                                SHA1:3D84D2C50E0607419F4078EF1EACFE6B2E48D0E6
                                                                                                                                SHA-256:3233D1ED1F162869A6BD1335DF3CE2305E2831C402CD5166D7BC5267750C5DCC
                                                                                                                                SHA-512:4FEB4A7D73C9D5942C9008C5DCB3C42768C9280D466116327C5C18609C6B8BC84E6D57F40E05C67DBA8FC81AF5708BE0459A1D0EC0A127E142313188A76F87B9
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\dece6607-917e-4f25-b579-8b33eecf6653.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7309
                                                                                                                                Entropy (8bit):5.3631298589673095
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqQ3dkQhTeZqs4pl3qvtUaUe4Mwa:1SYAusihLFbbmpPzUjnhTeQ220
                                                                                                                                MD5:0F9E71018D2E091FC1692052D22E2210
                                                                                                                                SHA1:03FAD13B520C7152B8F3DD209C3B2C6D8AD185DA
                                                                                                                                SHA-256:38039E41102D8B93F62B5086EFA46B23B62E4E860E8C5602B2FE8F1625D1DD62
                                                                                                                                SHA-512:D99C68D727873E051CF47DBFD81FEAAA159CB9BBDD534C2A3C30E433F3EB6FCF1B1938D76323851A311974488AE9007632D5904354393B553E7026E7C2F61515
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\e16187ac-54f6-4665-a8b4-287b23e23a63.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7678
                                                                                                                                Entropy (8bit):5.382320696323062
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqQ3dkdhTeZqs4pl3qKHQ0UaUe4WD:1SYAusihLFbbmpPzUjmhTeQr0i
                                                                                                                                MD5:3713ADDFA04FA87988C1A8E65CD772B1
                                                                                                                                SHA1:2681D2FD37A73DECA8894D40CC4715C87218F7EB
                                                                                                                                SHA-256:2434E920F5F3EAAFE69CAB57D42FD27A538045C87804298DFD2A32ABC25D224E
                                                                                                                                SHA-512:FC4F467D73152270DAC05399A888C00CE4B26CD6D7460B980DC7C2BB4D195761F85FD210FF1B661025785E1AE88C07DF2CC5E4BC33E709DD5F58D5A7D1AFD846
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\ef93b1d0-b095-43c4-a1db-c258f54ea5da.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3019
                                                                                                                                Entropy (8bit):5.3635465498641794
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:YNldm2tnhdSMNajyQOZ5fWJDqWF1otb3p1lklZotoc5Kq8BkOuB0fKHe4BLDwa:ESuhJ6HOnfUPAb51lkzotoKKq8z+yEee
                                                                                                                                MD5:7EA118BD5CF60A8AB02AF05FC53D326B
                                                                                                                                SHA1:075ECC5718B042692DA7CDD83091389702EF0018
                                                                                                                                SHA-256:07B7A521EAD0B3EA042D7110ACBF0FEDE0566D55A21D8E84386649EB83F8FBA6
                                                                                                                                SHA-512:1DFD52F6ED1ED1A65DA363C125D9BE76EE9AFB78CDDEA88DD472B92CAE32377C297CDC883FBFA6CB7E67901E2A8ACAB6B1541FDD81DBB2B37EFF9B34B43C02B4
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransactionId\":null,\"ShouldFirePixel\":false,\"GoogleClickId\":null,\"seUrl\":\"https://search.yahoo.com/search?p={searchTerms}\",\"tsj\":null,\"StubStarted\":false}","json_config_time":"13264921245122546","legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\effb9cc7-10bb-4cfb-b3ac-11d2a732d9f9.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8373
                                                                                                                                Entropy (8bit):5.394295995044373
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqV0v3dkMhhZel9BANXhZHkN4cQQc:1SYAusihLFbbmpPzUW01jhjeqEVs
                                                                                                                                MD5:BA47CB227135714B985FB84F743647B3
                                                                                                                                SHA1:EEE813F953A6240D36B0F04976D54AE894D12B30
                                                                                                                                SHA-256:469453808037DE2D82B3E7FF9A47AE1B15AD98EDD288A9CC98EF2BBD4014EE8F
                                                                                                                                SHA-512:7B6A2BABC3F33F2763D2E5DF39CA8A037A8185272990904EAF9489803752DEAF20AAAB7136DA7B19A26084C703F1E24D7D42924C80F2DD5574F024156CF85828
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Local\WaveBrowser\User Data\fd243fc8-2483-4e09-87b0-85dbddb6fbb3.tmp
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7594
                                                                                                                                Entropy (8bit):5.381072880571308
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iFYSuhJ6HOnfUPahLrRbbmpvbO1lkzotohpKqQ3dkdhTeZqs4pl3qiHQ0UaUe4WD:1SYAusihLFbbmpPzUjmhTeQL0i
                                                                                                                                MD5:488344FCD4BEBB677E78B857ADB4BC97
                                                                                                                                SHA1:2D7D5147F52E8A7A4B83D7405D041F6E0F29AF84
                                                                                                                                SHA-256:1D6F5BC42F4E1A41B273444898B350DABC3734479F25FEB02F78A1A246E64C65
                                                                                                                                SHA-512:081AB8BC244571EEF4795948262A8A138C9873B7FDAE067F1C3CD0A6453A44AD8E10F2188892DE243914691F8AFBDD494357AA697E419AB3E6BE185DEDFEBC41
                                                                                                                                Malicious:false
                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"1.1.0.7"},"daily_ping_time":"13264921263861682","dfcfg":{"ri":0,"show_in_age_0":true,"show_times":"regular_intervals","sl":true,"st":0},"dfcfg_time":"13264921264308598","dseurl":"https://search.yahoo.com/search?p={searchTerms}","hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"json_config":"{\"stub\":1,\"ConversionPixelThrottle\":100,\"Installed\":false,\"ntp\":\"www.mywavehome.net\",\"uc\":\"20210508\",\"dfn\":\"Wave Browser\",\"domain\":\"wavebrowser.co\",\"re_url\":\"http://\",\"source\":\"-lp0-bb6-brwsr\",\"user_id\":\"ff016ddb-5584-4b46-b38e-499f2baf1385\",\"useragent\":\"BRWSR-GENERIC\",\"adprovider\":\"appfocus1\",\"implementation_id\":\"wav\",\"keyword\":null,\"Branding\":\"wav\",\"Vertical\":\"\",\"IpAddress\":\"50.234.242.107\",\"CampaignId\":null,\"HasOffersId\":null,\"AwConversionId\":null,\"AwAccountNumber\":null,\"ConversionValue\":2.5,\"GoogleAnalyticsId\":null,\"HasOffersTransaction
                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\WaveBrowser.lnk
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Sat May 8 03:20:45 2021, mtime=Sat May 8 03:20:45 2021, atime=Wed Mar 10 21:18:43 2021, length=2049112, window=hide
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2257
                                                                                                                                Entropy (8bit):3.774728521516185
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8I83GVkQXcjvEInvgabdSb7lSb+0bHBFesD:8IhvobghAN
                                                                                                                                MD5:774EE5BB4C60075D0B151A92155AA2D9
                                                                                                                                SHA1:197C1E563D26DCE2797AD962DD3D0E2A9932FFAB
                                                                                                                                SHA-256:56D5E7E28CAF994D0BD8CDCC4DD7076FDDE3392F88F92EEB64AD946B631F76E3
                                                                                                                                SHA-512:A4AD2A2DA0243D4634EE233189ECAACC121EADD17D3A3621073959D76BDDD4FFA0A3F5035A50233F6683176FA686ACF4F2FEF7B1D3B4955F064994A4E8E7BB45
                                                                                                                                Malicious:false
                                                                                                                                Preview: L..................F.@.. ...Z5...C...H...C..2..T....XD........................:..DG..Yr?.D..U..k0.&...&...........-..q@.w.C.......C......t...CFSF..1......R."..WAVESO~1....t.Y^...H.g.3..(.....gVA.G..k...R......R.".R.".....V....................8...W.a.v.e.s.o.r. .S.o.f.t.w.a.r.e...D.`.1......R."..WAVEBR~1..H......R.".R."..............................W.a.v.e.B.r.o.w.s.e.r.....l.2.XD..jRV. .WAVEBR~1.EXE..P......R.".R."....{X.....................H.w.a.v.e.b.r.o.w.s.e.r...e.x.e.......j...............-.......i....................C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.....\.....\.W.a.v.e.s.o.r. .S.o.f.t.w.a.r.e.\.W.a.v.e.B.r.o.w.s.e.r.\.w.a.v.e.b.r.o.w.s.e.r...e.x.e.+.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.W.a.v.e.s.o.r. .S.o.f.t.w.a.r.e.\.W.a.v.e.B.r.o.w.s.e.r...-.-.s.t.r.t.l.=.q.l.i.;.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.W.a.v.e.s.o.r. .S.o.f.t.w.a.r.e.\.W.a.v.e.B.r.o.w.s.e.r.\.w.a.v.e.b.r.o.w.s.e.r...e.x.e.........%U
                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Spelling\en-US\default.acl
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2
                                                                                                                                Entropy (8bit):1.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Qn:Qn
                                                                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                Malicious:false
                                                                                                                                Preview: ..
                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2
                                                                                                                                Entropy (8bit):1.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Qn:Qn
                                                                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                Malicious:false
                                                                                                                                Preview: ..
                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Spelling\en-US\default.exc
                                                                                                                                Process:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2
                                                                                                                                Entropy (8bit):1.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Qn:Qn
                                                                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                Malicious:false
                                                                                                                                Preview: ..
                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WaveBrowser.lnk
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Sat May 8 03:20:45 2021, mtime=Sat May 8 03:20:45 2021, atime=Wed Mar 10 21:18:43 2021, length=2049112, window=hide
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4582
                                                                                                                                Entropy (8bit):3.814295920073048
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8I83GVkQXcjvEInvJabdSbpSb+0bQB0E4nsDpI83GVkQXcjvEInvJabdSbwSb+0o:8IhvobJtPxVIhvobJqPx
                                                                                                                                MD5:E2E8252DD617A35F1AD2A27B836AFE1B
                                                                                                                                SHA1:0F89AAED6B68393A1152FFA869D2372254DFAE31
                                                                                                                                SHA-256:5A364FE688CD8ACC81A7E15CD38A70967E0824C4DD174CC09F532B585799D781
                                                                                                                                SHA-512:C116C6DE6A548B5FC2C6131D4A9420E1B6018473F3C6E7E63A69EA19F123F6D8D00FC434C5EC3573EED64A7FB2DEF21B5597B684542F648FB6A5F72F77224B19
                                                                                                                                Malicious:false
                                                                                                                                Preview: L..................F.@.. ...Z5...C...H...C..2..T....XD........................:..DG..Yr?.D..U..k0.&...&...........-..q@.w.C.......C......t...CFSF..1......R."..WAVESO~1....t.Y^...H.g.3..(.....gVA.G..k...R......R.".R.".....V....................8...W.a.v.e.s.o.r. .S.o.f.t.w.a.r.e...D.`.1......R."..WAVEBR~1..H......R.".R."..............................W.a.v.e.B.r.o.w.s.e.r.....l.2.XD..jRV. .WAVEBR~1.EXE..P......R.".R."....{X.....................H.w.a.v.e.b.r.o.w.s.e.r...e.x.e.......j...............-.......i....................C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.>.....\.....\.....\.....\.....\.....\.W.a.v.e.s.o.r. .S.o.f.t.w.a.r.e.\.W.a.v.e.B.r.o.w.s.e.r.\.w.a.v.e.b.r.o.w.s.e.r...e.x.e.+.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.W.a.v.e.s.o.r. .S.o.f.t.w.a.r.e.\.W.a.v.e.B.r.o.w.s.e.r...-.-.s.t.r.t.l.=.t.i.;.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.W.a.v.e.s.o.r. .S.o.f.t.w.a.r.e.\.W.a.v.e.B.r.o.w.s.e.r.\.w.a.v.e.b.r.o.w.s.e.r...e.x.e.......
                                                                                                                                C:\Users\user\Desktop\WaveBrowser.lnk
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Sat May 8 03:20:45 2021, mtime=Sat May 8 03:20:45 2021, atime=Wed Mar 10 21:18:43 2021, length=2049112, window=hide
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2267
                                                                                                                                Entropy (8bit):3.7812578374965304
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8I83GVkQBBgvEInvUabdSbUxfSb+0bHBFesD:8IhkbUixeN
                                                                                                                                MD5:60E8AE5864AEB9CCE7FEA2C22A343228
                                                                                                                                SHA1:BAD0C5EDECB4D7CACAD45E2462BC470ACF82DA16
                                                                                                                                SHA-256:A76812CE1B595A651C5FDB26135B4196DB8FF4B54213D8E0118FB88B1E4CB168
                                                                                                                                SHA-512:CA20E3B4C29FFAB0BE54DC3EBEE663FFD351C10C639A911F9C8347B70B874B8551CB3902054F7483E22F2151FE19C4985A95492AF968CCC3E69C98AC9F616CF9
                                                                                                                                Malicious:false
                                                                                                                                Preview: L..................F.@.. ...Z5...C...H...C..2..T....XD........................:..DG..Yr?.D..U..k0.&...&...........-..q@.w.C.......C......t...CFSF..1......R."..WAVESO~1....t.Y^...H.g.3..(.....gVA.G..k...R......R.".R.".....V....................8...W.a.v.e.s.o.r. .S.o.f.t.w.a.r.e...D.`.1......R."..WAVEBR~1..H......R.".R."...........................L.W.a.v.e.B.r.o.w.s.e.r.....l.2.XD..jRV. .WAVEBR~1.EXE..P......R.".R."....{X.....................H.w.a.v.e.b.r.o.w.s.e.r...e.x.e.......j...............-.......i....................C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t./.....\.W.a.v.e.s.o.r. .S.o.f.t.w.a.r.e.\.W.a.v.e.B.r.o.w.s.e.r.\.w.a.v.e.b.r.o.w.s.e.r...e.x.e.+.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.W.a.v.e.s.o.r. .S.o.f.t.w.a.r.e.\.W.a.v.e.B.r.o.w.s.e.r...-.-.s.t.r.t.l.=.d.i. .-.-.s.t.a.r.t.-.m.a.x.i.m.i.z.e.d.;.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.W.a.v.e.s.o.r. .S.o.f.t.w.a.r.e.\.W.a.v.e.B.r.o.w.s.e.r.\.w.a.v.e.b.r.o.w.s.e.r...e.x.e.
                                                                                                                                C:\Users\user\Wavesor Software\Temp\source3028_1457357344\Chrome-bin\master_preferences
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2031
                                                                                                                                Entropy (8bit):5.054299517506256
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:bS5lcnYVJY/QQpU+1ELU1cj6dw7v2nnhdSMNajyQ7Gv:bS52nYv0JhkUWjWwjqhJ6H74
                                                                                                                                MD5:1E20DF0E0CD082FEDC449FDA75EB414D
                                                                                                                                SHA1:5100008E3D04D54E8B2E04815E10DDB4DAC62841
                                                                                                                                SHA-256:659DC09F0E53F8DFDC63468C6DF85288530BC11AA91650CD8AFAEFEA4E2269D4
                                                                                                                                SHA-512:CEE1DFBD7162B9B4C3178D066FFD08361BF63506DC1180FB2AB15A9FA1B13B6768833A24B0C2598545167711B5C417D47DE6A14703EF66823FA31E288557C4C7
                                                                                                                                Malicious:false
                                                                                                                                Preview: {.. "browser": {.. "default_browser_setting_enabled": true,.. "show_home_button": true.. },.. "default_apps": "install",.. "default_search_provider_data": {.. "template_url_data": {.. "created_by_policy": false,.. "favicon_url": "http://www.yahoo.com/favicon.ico",.. "id": "26",.. "input_encodings": [ "UTF-8" ],.. "keyword": "WaveBrowser search",.. "prepopulate_id": 26,.. "safe_for_autoreplace": true,.. "search_terms_replacement_key": "",.. "short_name": "WaveBrowser",.. "suggestions_url": "https://ff.search.yahoo.com/gossip?output=fxjson&command={searchTerms}",.. "suggestions_url_post_params": "",.. "url": "https://api.wavebrowserbase.com/search/yhs",.. "usage_count": 0.. }.. },.. "distribution": {.. "make_chrome_default": true,.. "make_chrome_default_for_user": true,.. "suppress_first_run_bubble": true,.. "suppress_first_run_defaul
                                                                                                                                C:\Users\user\Wavesor Software\Temp\source3028_1457357344\Chrome-bin\wavebrowser.VisualElementsManifest.xml
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):392
                                                                                                                                Entropy (8bit):5.2194838090967135
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:ejHyWc4subuVFWod/NDhkQwYnF4kQwYwwWt/FhYwwWGJsU/FPnwWGJsU/FeXXKhA:ebvyWW/meZPwWZPwWJWnwWJJdVVN
                                                                                                                                MD5:4492AA02E4B7A14E947E2FC5E623C3CD
                                                                                                                                SHA1:B644FDE8ACC769948B441E4F6B8D70D928DE45A1
                                                                                                                                SHA-256:52134FEB5DAC3C1421A6BCB59EA21A36EFB2D1C460D495F7F684C04E076D1F3F
                                                                                                                                SHA-512:52EFA840D4662FED769ED0DC1C0682E3A8C2810B52D032B789166D2A0DEED7E491C4F20E53BDF3C8E9D107744070FE1428215898C53314EFB8A26E48CB72E6A9
                                                                                                                                Malicious:false
                                                                                                                                Preview: <Application xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'>.. <VisualElements.. ShowNameOnSquare150x150Logo='on'.. Square150x150Logo='1.1.0.7\VisualElements\Logo.png'.. Square70x70Logo='1.1.0.7\VisualElements\SmallLogo.png'.. Square44x44Logo='1.1.0.7\VisualElements\SmallLogo.png'.. ForegroundText='light'.. BackgroundColor='#5F6368'/>..</Application>..
                                                                                                                                C:\Users\user\Wavesor Software\WaveBrowser\1.1.0.7\Installer\setup.exe
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2928728
                                                                                                                                Entropy (8bit):6.51338319542666
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:8nKzAq2/iBnD/tMA9XoAKrXmRT7vQAhVbt4ySEaCUDS83z+oydgdT0aB:8KUE1MAPpLhEl+oyHu
                                                                                                                                MD5:C0364BBC1A78CE97482F4A0B0DDBAD08
                                                                                                                                SHA1:544C51ABD209A91E72BB4E61660A457209C1EC70
                                                                                                                                SHA-256:2212C7EE6FA09FB13664E2D3A511184B13D45D2C40CBA3B3881AE83CEEADF398
                                                                                                                                SHA-512:CE9D4AA8EA9A07E3E0343AAC78849B5331DFA7468AB34C3B886B57FE74299A7BB5398EDC43042EA3693E6C28E1689EC5681510A97F0AF5486A6C2C066F2297BA
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....iE`.........."................. ..........@..............................-.....S.-...`..........................................m&.R....n&.h.....).p....@(.......,.X....p-..%...Q&.....................0P&.(...P.$.0...........p{&.....(m&.@....................text............................... ..`.rdata...h.......j..................@..@.data........p'..B...^'.............@....pdata.......@(.......'.............@..@.00cfg..(....0).......(.............@..@.gehcont<....@).......(.............@..@.retplne$....P).......(..................tls....1....`).......(.............@...CPADinfo8....p).......(.............@..._RDATA........).......(.............@..@.rsrc...p.....).......(.............@..@.reloc...%...p-..&...n,.............@..B........................................................................................................................................
                                                                                                                                C:\Users\user\Wavesor Software\WaveBrowser\master_preferences
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2031
                                                                                                                                Entropy (8bit):5.054299517506256
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:bS5lcnYVJY/QQpU+1ELU1cj6dw7v2nnhdSMNajyQ7Gv:bS52nYv0JhkUWjWwjqhJ6H74
                                                                                                                                MD5:1E20DF0E0CD082FEDC449FDA75EB414D
                                                                                                                                SHA1:5100008E3D04D54E8B2E04815E10DDB4DAC62841
                                                                                                                                SHA-256:659DC09F0E53F8DFDC63468C6DF85288530BC11AA91650CD8AFAEFEA4E2269D4
                                                                                                                                SHA-512:CEE1DFBD7162B9B4C3178D066FFD08361BF63506DC1180FB2AB15A9FA1B13B6768833A24B0C2598545167711B5C417D47DE6A14703EF66823FA31E288557C4C7
                                                                                                                                Malicious:false
                                                                                                                                Preview: {.. "browser": {.. "default_browser_setting_enabled": true,.. "show_home_button": true.. },.. "default_apps": "install",.. "default_search_provider_data": {.. "template_url_data": {.. "created_by_policy": false,.. "favicon_url": "http://www.yahoo.com/favicon.ico",.. "id": "26",.. "input_encodings": [ "UTF-8" ],.. "keyword": "WaveBrowser search",.. "prepopulate_id": 26,.. "safe_for_autoreplace": true,.. "search_terms_replacement_key": "",.. "short_name": "WaveBrowser",.. "suggestions_url": "https://ff.search.yahoo.com/gossip?output=fxjson&command={searchTerms}",.. "suggestions_url_post_params": "",.. "url": "https://api.wavebrowserbase.com/search/yhs",.. "usage_count": 0.. }.. },.. "distribution": {.. "make_chrome_default": true,.. "make_chrome_default_for_user": true,.. "suppress_first_run_bubble": true,.. "suppress_first_run_defaul
                                                                                                                                C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2049112
                                                                                                                                Entropy (8bit):6.591774950752485
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:wCmRJFJodbckFw6kFqAjoBrC4Eh8V4KGQzmzwsl4G9mA+fXyTA:wbRtMAMBR4hmA+B
                                                                                                                                MD5:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                SHA1:5E2B927406ACED8872965D1E031C690098211B1D
                                                                                                                                SHA-256:E4D692392FB7C78ECB7A8CEB2748CDAF68E448831DB5B02C9D4D2A99BDBE3090
                                                                                                                                SHA-512:0D80159D6783063A55279406067B9D55D67FDC6BD4E12C599DA366E61F94F2F4EF6BDF0B0B6988901AD606B7D64E81390C0199C2EED04C9C5952FCA4A161AB3C
                                                                                                                                Malicious:true
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....iE`.........."..................1.........@.............................. ......`....`.............................................u...l...P...............x....(..X.......4#..............................(.......0...................h...@....................text............................... ..`.rdata.......0......."..............@..@.data...8........:..................@....pdata..x...........................@..@.00cfg..(....`......................@..@.gehcont<....p......................@..@.retplne.................................tls....1...........................@...CPADinfo8...........................@..._RDATA..............................@..@.rsrc...............................@..@.reloc..4#.......$..................@..B........................................................................................................................................
                                                                                                                                C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser_proxy.exe
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):833112
                                                                                                                                Entropy (8bit):6.582823802687673
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:rr2tHFlhwauAcsU9AjtandfEdM5PiaOClceR5+nCoWJtHF:3wlujAjQnPimldftHF
                                                                                                                                MD5:E87A90F23FEB108C4FA54F7BACCCED94
                                                                                                                                SHA1:3F8FCEDEC163B16A95A269A7D45A7965FF8266B6
                                                                                                                                SHA-256:456424D4FD9F7CFBA76D0BC3F667AB0198231BA2209D35DE7B34909D933BB74E
                                                                                                                                SHA-512:AA2C5D0EA1605466D830E0E495CE142F236355D342E4D67A2D2E9713F373EA220D1E973E81CD45CEE2AEC5C66DF8A3AF8628478608E0479C28768979483D70EF
                                                                                                                                Malicious:false
                                                                                                                                Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....iE`.........."..................d.........@.............................P......EM....`..........................................Q..^....R....... ...........Z......X....0..<...lI.......................G..(...p...0...........pW...............................text............................... ..`.rdata...(.......*..................@..@.data....~.......4..................@....pdata...Z.......\..................@..@.00cfg..(............t..............@..@.gehcont8............v..............@..@.tls....!............x..............@..._RDATA...............z..............@..@.rsrc........ .......|..............@..@.reloc..<....0......................@..B........................................................................................................................................................................................................................

                                                                                                                                Static File Info

                                                                                                                                General

                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                Entropy (8bit):7.999974426484491
                                                                                                                                TrID:
                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                File name:Wave Browser_cg5vc6cx_.exe
                                                                                                                                File size:64298088
                                                                                                                                MD5:5d999339f21d3a6b4ee9726874d6fbc5
                                                                                                                                SHA1:a8dcf803b4a15d0fb5dde36dbee571d2f3fa53b0
                                                                                                                                SHA256:33111d45c6e463b267685b51faefb49565d3e517a30940338e285c52e019e1a6
                                                                                                                                SHA512:c97d2470e4a62419ef015f04f6d847731b41e28f2341317d400ef0552d66fec4287aa874c98517ed4725b9f68c7c4f0f8f4882887893c456c071954b86bd6f29
                                                                                                                                SSDEEP:1572864:LrM2qXwA5wzqXdOJ/zRAVAwef8XkJ8eHPKUs0:LuXwA5RdcraVbX7En
                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F...v...F...@...F.Rich..F.........................PE..L....FI`.................`.........

                                                                                                                                File Icon

                                                                                                                                Icon Hash:70cc92b090c0f070

                                                                                                                                Static PE Info

                                                                                                                                General

                                                                                                                                Entrypoint:0x4031d6
                                                                                                                                Entrypoint Section:.text
                                                                                                                                Digitally signed:true
                                                                                                                                Imagebase:0x400000
                                                                                                                                Subsystem:windows gui
                                                                                                                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                Time Stamp:0x60494616 [Wed Mar 10 22:20:06 2021 UTC]
                                                                                                                                TLS Callbacks:
                                                                                                                                CLR (.Net) Version:
                                                                                                                                OS Version Major:4
                                                                                                                                OS Version Minor:0
                                                                                                                                File Version Major:4
                                                                                                                                File Version Minor:0
                                                                                                                                Subsystem Version Major:4
                                                                                                                                Subsystem Version Minor:0
                                                                                                                                Import Hash:3abe302b6d9a1256e6a915429af4ffd2

                                                                                                                                Authenticode Signature

                                                                                                                                Signature Valid:true
                                                                                                                                Signature Issuer:CN=DigiCert EV Code Signing CA (SHA2), OU=www.digicert.com, O=DigiCert Inc, C=US
                                                                                                                                Signature Validation Error:The operation completed successfully
                                                                                                                                Error Number:0
                                                                                                                                Not Before, Not After
                                                                                                                                • 1/27/2021 1:00:00 AM 1/26/2023 12:59:59 AM
                                                                                                                                Subject Chain
                                                                                                                                • CN=Wavesor Software, O=Wavesor Software, L=Agios Athanasios, C=CY, SERIALNUMBER=EE 52849, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=CY
                                                                                                                                Version:3
                                                                                                                                Thumbprint MD5:0502083BE13B02B6CB6F2F2241FEF927
                                                                                                                                Thumbprint SHA-1:D9D521276B3311A00B2E9A0960EB293FEF7F12DA
                                                                                                                                Thumbprint SHA-256:F70AA5181181825DA22D31F4E3567CB864AF13C3C798643A0CD7433DA6EB5CB4
                                                                                                                                Serial:04E41F85C676A21263778BD92DFBBBB8

                                                                                                                                Entrypoint Preview

                                                                                                                                Instruction
                                                                                                                                sub esp, 00000184h
                                                                                                                                push ebx
                                                                                                                                push esi
                                                                                                                                push edi
                                                                                                                                xor ebx, ebx
                                                                                                                                push 00008001h
                                                                                                                                mov dword ptr [esp+18h], ebx
                                                                                                                                mov dword ptr [esp+10h], 00409198h
                                                                                                                                mov dword ptr [esp+20h], ebx
                                                                                                                                mov byte ptr [esp+14h], 00000020h
                                                                                                                                call dword ptr [004070A0h]
                                                                                                                                call dword ptr [0040709Ch]
                                                                                                                                and eax, BFFFFFFFh
                                                                                                                                cmp ax, 00000006h
                                                                                                                                mov dword ptr [0042370Ch], eax
                                                                                                                                je 00007F828C8FA903h
                                                                                                                                push ebx
                                                                                                                                call 00007F828C8FD9DAh
                                                                                                                                cmp eax, ebx
                                                                                                                                je 00007F828C8FA8F9h
                                                                                                                                push 00000C00h
                                                                                                                                call eax
                                                                                                                                mov esi, 00407298h
                                                                                                                                push esi
                                                                                                                                call 00007F828C8FD956h
                                                                                                                                push esi
                                                                                                                                call dword ptr [00407098h]
                                                                                                                                lea esi, dword ptr [esi+eax+01h]
                                                                                                                                cmp byte ptr [esi], bl
                                                                                                                                jne 00007F828C8FA8DDh
                                                                                                                                push 0000000Ah
                                                                                                                                call 00007F828C8FD9AEh
                                                                                                                                push 00000008h
                                                                                                                                call 00007F828C8FD9A7h
                                                                                                                                push 00000006h
                                                                                                                                mov dword ptr [00423704h], eax
                                                                                                                                call 00007F828C8FD99Bh
                                                                                                                                cmp eax, ebx
                                                                                                                                je 00007F828C8FA901h
                                                                                                                                push 0000001Eh
                                                                                                                                call eax
                                                                                                                                test eax, eax
                                                                                                                                je 00007F828C8FA8F9h
                                                                                                                                or byte ptr [0042370Fh], 00000040h
                                                                                                                                push ebp
                                                                                                                                call dword ptr [00407044h]
                                                                                                                                push ebx
                                                                                                                                call dword ptr [00407288h]
                                                                                                                                mov dword ptr [004237D8h], eax
                                                                                                                                push ebx
                                                                                                                                lea eax, dword ptr [esp+38h]
                                                                                                                                push 00000160h
                                                                                                                                push eax
                                                                                                                                push ebx
                                                                                                                                push 0041ECC8h
                                                                                                                                call dword ptr [00407178h]
                                                                                                                                push 00409188h

                                                                                                                                Rich Headers

                                                                                                                                Programming Language:
                                                                                                                                • [EXP] VC++ 6.0 SP5 build 8804

                                                                                                                                Data Directories

                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x74300xa0.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x370000x5940.rsrc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x3d500100x1c58
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                Sections

                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                .text0x10000x5f0d0x6000False0.664957682292data6.4503914377IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                .rdata0x70000x12500x1400False0.4287109375data5.00108520723IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                .data0x90000x1a8180x400False0.6376953125data5.12958781177IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                .ndata0x240000x130000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                .rsrc0x370000x59400x5a00False0.2390625data3.21178555242IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                Resources

                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                RT_ICON0x372f80x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                                                                                                RT_ICON0x398a00xea8dataEnglishUnited States
                                                                                                                                RT_ICON0x3a7480x8a8dataEnglishUnited States
                                                                                                                                RT_ICON0x3aff00x568dataEnglishUnited States
                                                                                                                                RT_ICON0x3b5580x468dataEnglishUnited States
                                                                                                                                RT_ICON0x3b9c00x2e8dataEnglishUnited States
                                                                                                                                RT_ICON0x3bca80x128dataEnglishUnited States
                                                                                                                                RT_DIALOG0x3bdd00x202dataEnglishUnited States
                                                                                                                                RT_DIALOG0x3bfd80xf8dataEnglishUnited States
                                                                                                                                RT_DIALOG0x3c0d00xeedataEnglishUnited States
                                                                                                                                RT_GROUP_ICON0x3c1c00x68dataEnglishUnited States
                                                                                                                                RT_VERSION0x3c2280x2f0SysEx File - IDPEnglishUnited States
                                                                                                                                RT_MANIFEST0x3c5180x423XML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                                                                                                Imports

                                                                                                                                DLLImport
                                                                                                                                KERNEL32.dllGetTempPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, Sleep, GetTickCount, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GetWindowsDirectoryA, SetCurrentDirectoryA, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, CompareFileTime, SetFileAttributesA, GetFileAttributesA, GetShortPathNameA, MoveFileA, GetFullPathNameA, SetFileTime, SearchPathA, CloseHandle, lstrcmpiA, CreateThread, GlobalLock, lstrcmpA, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GlobalAlloc, GlobalFree, ExpandEnvironmentStringsA
                                                                                                                                USER32.dllScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA
                                                                                                                                GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExA, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA
                                                                                                                                ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExA, RegOpenKeyExA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, RegEnumValueA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                                                                COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance

                                                                                                                                Version Infos

                                                                                                                                DescriptionData
                                                                                                                                LegalCopyrightCopyright 2021 Wavesor Software. All rights reserved.
                                                                                                                                FileVersion1.1.0.7
                                                                                                                                CompanyNameWavesor Software
                                                                                                                                ProductNameWave Browser
                                                                                                                                ProductVersion1.1.0.7
                                                                                                                                FileDescriptionInstaller of Wave Browser
                                                                                                                                OriginalFilenameWave Browser
                                                                                                                                Translation0x0409 0x04e4

                                                                                                                                Possible Origin

                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                EnglishUnited States

                                                                                                                                Network Behavior

                                                                                                                                Network Port Distribution

                                                                                                                                TCP Packets

                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                May 8, 2021 06:20:25.425633907 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:25.466890097 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:25.467001915 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:25.481684923 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:25.485532045 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:25.485601902 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:25.522654057 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:25.524777889 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:25.524801970 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:25.524817944 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:25.524894953 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:25.524960041 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:25.527951002 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:25.528100967 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:25.582285881 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:25.623569965 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:25.623611927 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:25.623694897 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:25.636023045 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:25.677290916 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.060815096 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.060937881 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.150247097 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.150356054 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.150382996 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.150409937 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.150433064 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.150444031 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.150461912 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.150485039 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.150542974 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.151492119 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.151519060 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.151577950 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.151627064 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.152571917 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.152673960 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.153080940 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.153110027 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.153177977 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.153204918 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.154136896 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.154171944 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.154216051 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.154313087 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.155266047 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.155278921 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.155359030 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.156393051 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.156414032 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.156472921 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.156537056 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.157486916 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.157531023 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.157566071 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.157593012 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.158577919 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.158622026 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.158660889 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.158706903 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.159715891 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.159745932 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.159787893 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.159815073 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.160756111 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.160789967 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.160927057 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.161845922 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.161875963 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.161933899 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.161988974 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.162940979 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.163012981 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.239033937 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.239068985 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.239146948 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.239176035 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.239377022 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.239398956 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.239440918 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.239470005 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.240094900 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.240128994 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.240160942 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.240205050 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.241198063 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.241235971 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.241277933 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.241323948 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.242324114 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.242357969 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.242404938 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.242433071 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.243418932 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.243452072 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.243498087 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.243527889 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.244523048 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.244559050 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.244601965 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.244694948 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.245606899 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.245640039 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.245702028 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.245724916 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.246738911 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.246773005 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.246809959 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.246855021 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.247828960 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.247862101 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.247910023 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.247940063 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.248971939 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.249002934 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.249105930 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.250057936 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.250092983 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.250114918 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.250152111 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.250188112 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.251154900 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.251194000 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.251256943 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.251271963 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:26.252239943 CEST44349734143.204.209.86192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.252396107 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:44.196266890 CEST49746443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:44.336237907 CEST4434974652.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:44.336407900 CEST49746443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:44.386034012 CEST49746443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:44.524012089 CEST4434974652.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:44.524713039 CEST4434974652.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:44.524734974 CEST4434974652.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:44.524750948 CEST4434974652.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:44.524768114 CEST4434974652.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:44.524857998 CEST49746443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:44.524920940 CEST49746443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:44.829844952 CEST49746443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:44.968034983 CEST4434974652.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:44.968235970 CEST49746443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:45.011842012 CEST49746443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:45.160260916 CEST4434974652.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:45.160366058 CEST49746443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:50.215100050 CEST49748443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:50.353332996 CEST4434974852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:50.353710890 CEST49748443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:50.376878977 CEST49748443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:50.515157938 CEST4434974852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:50.515808105 CEST4434974852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:50.515826941 CEST4434974852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:50.515855074 CEST4434974852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:50.515871048 CEST4434974852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:50.515912056 CEST49748443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:50.518703938 CEST49748443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:50.538960934 CEST49748443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:50.677222967 CEST4434974852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:50.677412033 CEST49748443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:50.678536892 CEST49748443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:50.819735050 CEST4434974852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:50.822710991 CEST49748443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:51.750796080 CEST49748443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:51.893476009 CEST4434974852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:51.893646002 CEST49748443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:52.041505098 CEST49746443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:52.185213089 CEST4434974652.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:20:52.189524889 CEST49746443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:55.056636095 CEST49746443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:55.056911945 CEST49748443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:20:57.813425064 CEST49734443192.168.2.4143.204.209.86
                                                                                                                                May 8, 2021 06:20:59.119790077 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:20:59.171958923 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:20:59.172046900 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:20:59.172751904 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:20:59.224925995 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:20:59.245749950 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:20:59.245780945 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:20:59.245805979 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:20:59.245830059 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:20:59.245846033 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:20:59.245852947 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:20:59.245887041 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:20:59.286834955 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:20:59.667382956 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:20:59.667665958 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:20:59.667830944 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:20:59.720443964 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:20:59.720686913 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:20:59.720781088 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:20:59.721015930 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:20:59.721223116 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:20:59.721257925 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:20:59.721288919 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:20:59.721302032 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:20:59.721316099 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:20:59.722112894 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:20:59.776645899 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:21:01.079336882 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:01.217220068 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:01.219587088 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:01.220216990 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:01.358016014 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:01.358688116 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:01.358724117 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:01.358748913 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:01.358772039 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:01.358913898 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:01.643671989 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:01.643971920 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:01.644181967 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:01.781665087 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:01.781704903 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:01.781723976 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:01.781817913 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:01.782413960 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:01.785948038 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:01.785978079 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:01.786034107 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:01.961476088 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.081919909 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.083338022 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.130346060 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.130471945 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.132230043 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.132652044 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.352047920 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.352775097 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.400527000 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.401082039 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.408620119 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.408648014 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.408677101 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.408695936 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.408735037 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.408751011 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.409194946 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.409226894 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.409251928 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.409269094 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.409302950 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.409332991 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.871345043 CEST49755443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.914357901 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:03.914802074 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:03.915787935 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:03.917360067 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:03.917450905 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:03.917545080 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:03.921562910 CEST443497558.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.921674013 CEST49755443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.922399044 CEST49755443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.962410927 CEST49756443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.973887920 CEST443497558.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.981519938 CEST443497558.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.981574059 CEST443497558.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.981610060 CEST443497558.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.981627941 CEST49755443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.981653929 CEST443497558.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.981703043 CEST49755443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.012761116 CEST443497568.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.012852907 CEST49756443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.013478041 CEST49756443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.054013968 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.054881096 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.055241108 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.056282043 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.056302071 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.056360006 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.057425976 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.057457924 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.057571888 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:04.057908058 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.057924986 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.058007956 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:04.059067011 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.059079885 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.059143066 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:04.061099052 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.061115980 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.061184883 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:04.061882973 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.061897039 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.061980963 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:04.063688993 CEST443497568.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.071410894 CEST443497568.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.071435928 CEST443497568.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.071448088 CEST443497568.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.071461916 CEST443497568.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.071527004 CEST49756443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.071567059 CEST49756443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.189030886 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:04.195759058 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.331604958 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.331908941 CEST49756443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.332243919 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.332268953 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.332307100 CEST49756443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.332377911 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:04.332595110 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.332894087 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.332906961 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.336867094 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.337083101 CEST49755443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.337832928 CEST49755443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.338129044 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.338323116 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.338414907 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.380755901 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.380811930 CEST443497568.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.380840063 CEST443497568.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.380856037 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.380898952 CEST49756443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.380939007 CEST49756443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.380976915 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.381031990 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.381472111 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.381941080 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.382936001 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.382967949 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.382987976 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.383003950 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.383019924 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.383039951 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.383045912 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.383089066 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.383094072 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.384008884 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.385641098 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.385672092 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.386320114 CEST443497558.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.386344910 CEST443497558.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.386420012 CEST49755443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.386470079 CEST49755443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.386889935 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.386917114 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.386966944 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.387005091 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.388050079 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.388055086 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.388070107 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.388079882 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.388160944 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.388170958 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.388231039 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.388292074 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.388971090 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.390971899 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.431427002 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.435010910 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.440016031 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.469422102 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:07.418905020 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:07.419028044 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:07.469202042 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.473093033 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.473119974 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.473210096 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:07.473741055 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.473758936 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.473872900 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:07.476457119 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.478948116 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:07.479829073 CEST49758443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.484740019 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.484781981 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.484824896 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:07.484849930 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:07.485373020 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.489712954 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:21:07.533643007 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.544034004 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.544195890 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.544282913 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:21:07.545617104 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.546056986 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:21:07.569662094 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:07.605654001 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.611468077 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.611648083 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.612760067 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.614674091 CEST4434975834.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.614825964 CEST49758443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.615803957 CEST49758443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.746227980 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.747153044 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.747175932 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.747194052 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.747210026 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.747265100 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.747355938 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.749226093 CEST4434975834.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.750080109 CEST4434975834.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.750097990 CEST4434975834.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.750109911 CEST4434975834.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.750127077 CEST4434975834.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.750224113 CEST49758443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.750303030 CEST49758443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.863415956 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.865151882 CEST49758443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.865829945 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.865876913 CEST49758443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.866532087 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.997143984 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.997175932 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.997665882 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.997978926 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.998771906 CEST4434975834.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.998797894 CEST4434975834.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.998977900 CEST49758443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.998991966 CEST49758443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:07.999398947 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.999480963 CEST4434975834.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.999695063 CEST49758443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.018212080 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.018239021 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.018260956 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.018281937 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.018300056 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.018317938 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.018315077 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.018335104 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.018367052 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.018542051 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.128010988 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.133511066 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.133550882 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.133574009 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.133596897 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.133706093 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.133739948 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.138061047 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.139890909 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.141968966 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.153410912 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153525114 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.153672934 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153700113 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153723001 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153748035 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153772116 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153793097 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153800964 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.153816938 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153821945 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.153840065 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153845072 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.153863907 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153884888 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153893948 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.153901100 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.153908014 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153934002 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153937101 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.153959990 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153984070 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.153989077 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.153995037 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.154007912 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.154012918 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.154042959 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.154148102 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.168040037 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.173441887 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.187110901 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.188769102 CEST49760443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.191261053 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.193010092 CEST49762443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.236000061 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.236829042 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.236884117 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.238127947 CEST44349762151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.238315105 CEST49762443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.239114046 CEST49762443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.241197109 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.241430998 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.242369890 CEST44349760172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.242383957 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.244209051 CEST49760443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.244232893 CEST49760443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.247437954 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.267093897 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.267137051 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.267162085 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.267185926 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.267210007 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.267234087 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.267257929 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.267272949 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.267278910 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.267307997 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.267405987 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.273324966 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.280450106 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.282516956 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.282550097 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.282573938 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.282594919 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.282610893 CEST44349762151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.282648087 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.282711029 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.284518957 CEST44349762151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.284554005 CEST44349762151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.284580946 CEST44349762151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.284604073 CEST44349762151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.284667015 CEST49762443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.284764051 CEST49762443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.287002087 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287039995 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287219048 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287242889 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287247896 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287267923 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287292957 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287293911 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287316084 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287338972 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287339926 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287342072 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287367105 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287391901 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287415981 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287436008 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287439108 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287440062 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287462950 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287467003 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287487030 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287489891 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287511110 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287511110 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287534952 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287535906 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287559986 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287561893 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287586927 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287587881 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287611008 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287632942 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287633896 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287640095 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287658930 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287659883 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287683010 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287683964 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287705898 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287707090 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287731886 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287753105 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287758112 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287781954 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287782907 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287806988 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287807941 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287827969 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287830114 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287849903 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287852049 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287873030 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287873030 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287899017 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287923098 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.287945986 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287971020 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.287974119 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.294320107 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.295850039 CEST44349760172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.299544096 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.299981117 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.300743103 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.308268070 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.312232018 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.313065052 CEST49762443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.313098907 CEST49762443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.313558102 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.313816071 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.313961983 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.315486908 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.315534115 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.315561056 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.316220045 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.316730976 CEST44349760172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.316776991 CEST44349760172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.316803932 CEST44349760172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.317013025 CEST49760443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.336747885 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.344938040 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.347285032 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.349858999 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.352530956 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.352699995 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.356075048 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.356717110 CEST44349762151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.356744051 CEST44349762151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.356770992 CEST44349762151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.356849909 CEST49762443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.356884003 CEST49762443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.357048035 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.357076883 CEST49762443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.357367039 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.357415915 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.357654095 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.357681036 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.357702971 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.357724905 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.357724905 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.357758999 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.357758045 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.357789040 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.357814074 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.357824087 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.357827902 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.357841015 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.357844114 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.357870102 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.358995914 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.359308004 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.359338999 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.359596014 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.361092091 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.361151934 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.361169100 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.361341953 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.362742901 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.362801075 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.362838030 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.362958908 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.364387989 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.364428043 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.364496946 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.365171909 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.366061926 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.366107941 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.366173983 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.366190910 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.367743015 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.367784977 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.369405031 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.369421959 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.369467974 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.369504929 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.369873047 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.371083021 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.371119022 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.371144056 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.371165991 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.371176004 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.371197939 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.371330976 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.372714996 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.372740030 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.372826099 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.388187885 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.388278008 CEST49760443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.388992071 CEST49760443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.389013052 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.389019966 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.389411926 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.389487982 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.400816917 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.400842905 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.400856972 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.400868893 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.400888920 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.400904894 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.400923967 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.400928974 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.400943041 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.400958061 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.400960922 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.400964022 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.400975943 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.400989056 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.401000977 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.401010036 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.401026011 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.401030064 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.401043892 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.401046991 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.401065111 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.401077032 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.401084900 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.401087999 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.401139975 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.401144981 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.402920008 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.402940035 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.402959108 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.402975082 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.402992010 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.403003931 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.403017998 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.403017998 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.403029919 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.403043032 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.403059959 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.403076887 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.403091908 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.403107882 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.403117895 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.403124094 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.403142929 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.403143883 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.403163910 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.403177023 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.403196096 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.403263092 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.404448032 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.404467106 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.404771090 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.405744076 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.405766010 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.405901909 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.406939030 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.406965971 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.408159971 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.408184052 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.409291983 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.409311056 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.409367085 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.410422087 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.410439014 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.410480022 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.411334991 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.411488056 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.411509037 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.411750078 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.412545919 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.412586927 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.412604094 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.412626982 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.412666082 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.412728071 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.413636923 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.413654089 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.413747072 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.414695978 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.414715052 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.415728092 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.415746927 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.416237116 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.416702986 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.416723013 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.417639017 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.417655945 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.417701006 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.417995930 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.418517113 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.418534040 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.419445992 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.419464111 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.419518948 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.419802904 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.420326948 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.420342922 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.420695066 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.420697927 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.421247959 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421271086 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421292067 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421313047 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421333075 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421353102 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421365023 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421370029 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.421375036 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421408892 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421410084 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421432018 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421442032 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421457052 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421458006 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421479940 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421483994 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421502113 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421523094 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421528101 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421544075 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421547890 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421566010 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421574116 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421586990 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421607018 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421612024 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421629906 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421633005 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421657085 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421665907 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421678066 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421698093 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421700954 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421720028 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421725035 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421740055 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421761036 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421765089 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421791077 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421794891 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421811104 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421832085 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421835899 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421852112 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421861887 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421878099 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421879053 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421884060 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421900988 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421905994 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421921968 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421930075 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421942949 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421962976 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.421971083 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.421983957 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.422009945 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.422936916 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.440156937 CEST44349760172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.440428019 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.440576077 CEST44349760172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.440622091 CEST49760443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.440738916 CEST49760443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.440872908 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.441442966 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.441456079 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.441457987 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.446677923 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.446722031 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.447041988 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.447082043 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.447104931 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.447118044 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.447149038 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.447154999 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.447285891 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.447746038 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.447784901 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.448029041 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.448483944 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.448523045 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.449163914 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.449203968 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.449206114 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.449243069 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.449271917 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.450145006 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.450186968 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.450231075 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.450273037 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.450462103 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.452898026 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.452944040 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.452975035 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.453084946 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.453989983 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.454046965 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.454092979 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.454143047 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.454174042 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.455178022 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.455214024 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.455245972 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.455975056 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.455976963 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.456099033 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.456149101 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.456197023 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.456228971 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.456464052 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.456722975 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.456724882 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.457159996 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.457196951 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.457230091 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.458214045 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.459724903 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.459765911 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.459796906 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.459878922 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.459907055 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.461210966 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.461251020 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.461280107 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.461307049 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.461332083 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.461379051 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.461858034 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.462378025 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.462970018 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.463004112 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.463032007 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.463043928 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.463059902 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.463098049 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.463179111 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.463668108 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.463706970 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.464135885 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.464181900 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.464221001 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.464255095 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.464258909 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.464287996 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.464327097 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.464327097 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.464814901 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.464899063 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.464915991 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.465403080 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.465454102 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.465492010 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.465553999 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.468097925 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:08.485872984 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.490629911 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.490681887 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.490734100 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.490863085 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.490897894 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.490926981 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.490936041 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.490959883 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.490989923 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.492707968 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.492742062 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.492768049 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.492785931 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.492816925 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.492850065 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.493699074 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.493737936 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.493757963 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.493776083 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.494185925 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.494218111 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.494240999 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.494250059 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.494286060 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.495539904 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.497627974 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.497664928 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.497689962 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.497714043 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.497770071 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.498519897 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.498826981 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.499459982 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.499496937 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.499521017 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.499546051 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.499583006 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.499700069 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.500174046 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.500201941 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.500225067 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.500245094 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.500260115 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.500464916 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.503338099 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.503362894 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.503379107 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.503391027 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.503662109 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.503703117 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.503720045 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.503735065 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.503817081 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.504837036 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.504867077 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.504893064 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.504914045 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.504967928 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.505765915 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.506494045 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.506525040 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.506550074 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.506573915 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.506603956 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.507002115 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.507800102 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.507822037 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.507834911 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.507847071 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.507895947 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.508012056 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.508049965 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.508322954 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.508594036 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.510478973 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.510514975 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.510534048 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.514314890 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.520087004 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.528892994 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.528922081 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.529138088 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.531898975 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.532042980 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.532372952 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.532917023 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.533960104 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.533992052 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534008026 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534073114 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.534174919 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534200907 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534224987 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534250021 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534280062 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.534418106 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534444094 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534462929 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.534466028 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534492016 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534507036 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.534514904 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534539938 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534564972 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534595013 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534605980 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.534621954 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534646988 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534672976 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534676075 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.534698963 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534703016 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.534724951 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534746885 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534768105 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534778118 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.534792900 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534817934 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534825087 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.534843922 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534848928 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.534868956 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534897089 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534919024 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534934044 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.534985065 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.535381079 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.536257982 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.536288023 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.536379099 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.536406040 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.536416054 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.536432028 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.536456108 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.536551952 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.536819935 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.536864996 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.537843943 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.537869930 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.537887096 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.537904024 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.537919998 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.537925959 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.537931919 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.537957907 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.538295031 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.538955927 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.538973093 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.538990974 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.539026022 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.539092064 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.539855957 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.539885998 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.540290117 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.542234898 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.542280912 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.542300940 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.542320013 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.542388916 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.542531013 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.542985916 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.543018103 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.543040037 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.543066025 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.543128014 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.543144941 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.543546915 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.543579102 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.543634892 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.543657064 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.543692112 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.543701887 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.543711901 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.544533968 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.544567108 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.544584036 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.544589043 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.544611931 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.544676065 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.544688940 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.545418978 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.545466900 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.545864105 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.545874119 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.545901060 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.545927048 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.545949936 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.545967102 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.546411037 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.546721935 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.546756029 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.546772957 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.546789885 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.546875000 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.547573090 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.547610998 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.547631979 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.547653913 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.547665119 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.547712088 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.548459053 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.548480034 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.548496008 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.548511982 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.548566103 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.549252987 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.549284935 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.549305916 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.549331903 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.549380064 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.549470901 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.550021887 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.550051928 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.550074100 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.550101042 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.550144911 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.550781012 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.550802946 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.550825119 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.550837040 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.550843000 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.550860882 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.550873995 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.551177025 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.551754951 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.551781893 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.551801920 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.551831007 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.551855087 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.551872015 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.551933050 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.551944971 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.552710056 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.552741051 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.552766085 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.552782059 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.552797079 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.553634882 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.553637981 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.553661108 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.553678036 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.553700924 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.553720951 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.553733110 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.553744078 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.554207087 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.554564953 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.554596901 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.554619074 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.554641008 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.554678917 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.554735899 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.555314064 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555346012 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555372953 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555399895 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555424929 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555438995 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.555447102 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555473089 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555490971 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.555497885 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555522919 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555532932 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.555547953 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555569887 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555578947 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.555593967 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555618048 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555625916 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.555632114 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555655003 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555676937 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555685997 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.555699110 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555720091 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555741072 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555749893 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.555767059 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555775881 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.555793047 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555809021 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.555819035 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555841923 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555861950 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555876017 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.555883884 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555900097 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.555907011 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555928946 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555953026 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555953979 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.555979967 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.555983067 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.556001902 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.556025982 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.556030035 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.556049109 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.556071043 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.556080103 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.556092978 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.556114912 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.556132078 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.556140900 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.556168079 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.556210995 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.556236029 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.556257010 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.556276083 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.556279898 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.556301117 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.556318998 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.556325912 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.556350946 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.556404114 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.556411028 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.557190895 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.557220936 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.557248116 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.557271957 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.557286024 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.557297945 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.557377100 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.558067083 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.558094978 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.558115959 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.558137894 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.558161020 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.558264017 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.558283091 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.558285952 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.572324991 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.572351933 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.572362900 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.573151112 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.579324961 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.579493046 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.579519987 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.579541922 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.580070972 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.580519915 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.580560923 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.580821991 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.580840111 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.580857992 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.580869913 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.580872059 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.580882072 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.580894947 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.580923080 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.581002951 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.581516027 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.581538916 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.581965923 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.582108021 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.582129955 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.582146883 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.582161903 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.582179070 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.582210064 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.582238913 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.582297087 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.582464933 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.582482100 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.583239079 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.583256960 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.583272934 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.583281994 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.583288908 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.583304882 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.583323956 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.583333969 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.583349943 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.583379030 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.583395958 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.583410025 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.583431005 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.583489895 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.584435940 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.586287022 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.586304903 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.586632967 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.588107109 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.588126898 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.588145018 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.588164091 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.588180065 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.588197947 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.588216066 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.588216066 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.588232040 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.588238001 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.588242054 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.588490009 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.589194059 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.589211941 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.589224100 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.589236975 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.589253902 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.589271069 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.589287996 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.589313984 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.589695930 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.591813087 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.591834068 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.592025042 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.595495939 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.595524073 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.595633984 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.599210978 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.599246025 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.599361897 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.602852106 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.602889061 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.602998018 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.606240988 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.606276035 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.606709957 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.609533072 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.609570980 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.609733105 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.612860918 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.612895012 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.613234043 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.616169930 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.616209984 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.616300106 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.619497061 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.619533062 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.619699955 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.620053053 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.622773886 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.622816086 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.622957945 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.626121044 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.626152039 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.626276970 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.629460096 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.629493952 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.629561901 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.631707907 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:08.631710052 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.638611078 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.638653040 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.639058113 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.639914989 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.639954090 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.640053988 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.642659903 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.642697096 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.642956018 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.645092964 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.645127058 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.645195961 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.647559881 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.647588968 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.647696972 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.650047064 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.650074959 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.650549889 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.652493954 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.652523994 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.652600050 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.654944897 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.654977083 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.655051947 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.657459021 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.657493114 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.657560110 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.659863949 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.659897089 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.660001040 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.662355900 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.662386894 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.662549019 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.664787054 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.664818048 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.665008068 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.667254925 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.667287111 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.667671919 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.669713020 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.669722080 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:08.669742107 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.669806957 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.670413017 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670443058 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670468092 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670490980 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670512915 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670535088 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670547009 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.670557976 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670582056 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670583010 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.670603991 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670629978 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670631886 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.670654058 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670654058 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.670677900 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670677900 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.670701027 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670725107 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.670725107 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670748949 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670772076 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.670773029 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.670912981 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.672164917 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.672197104 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.672342062 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.674622059 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.674654961 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.676928043 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.677037001 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.677057981 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.677144051 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.679475069 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.679502010 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.680917025 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.681926012 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.681948900 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.682039976 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.684171915 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.684199095 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.684760094 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.686404943 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.686440945 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.686930895 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.688560963 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.688597918 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.688699007 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.689449072 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689486980 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689555883 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689568043 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.689579010 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689600945 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689625978 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689627886 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.689649105 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689671040 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689692974 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689702988 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.689716101 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689719915 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.689739943 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689762115 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689766884 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.689785004 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689810038 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689831972 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689845085 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.689853907 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689876080 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689888954 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.689892054 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689917088 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689918995 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.689940929 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.689944029 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.690005064 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.690028906 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.690032005 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.690052032 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.690073967 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.690079927 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.690097094 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.690121889 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.690123081 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.690145016 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.690165997 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.690187931 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.690191031 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.690212011 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.690237999 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.690694094 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.690726995 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.690742016 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.692101955 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.692837954 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.692869902 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.694727898 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.694971085 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.695002079 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.695132971 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.696300030 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.696342945 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.696465969 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.700064898 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.700099945 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.700122118 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.700140953 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.700162888 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.700186014 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.700244904 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.700465918 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.702507973 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.702544928 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.702629089 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.704526901 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.704564095 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.704802036 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.707140923 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.707176924 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.707274914 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.709515095 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.709549904 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.710272074 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.711949110 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.711982965 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.712251902 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.714442968 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.714479923 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.714824915 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.716964006 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.717000008 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.717154026 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.717452049 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.718405962 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:08.765191078 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.765235901 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.765367985 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.775533915 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804143906 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804183960 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804207087 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804230928 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804253101 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804275990 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804301977 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804299116 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.804325104 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804349899 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804369926 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804393053 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804415941 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804421902 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.804440022 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804464102 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804488897 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804512024 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.804521084 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.804539919 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.804600954 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.825505018 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825536966 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825560093 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825583935 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825606108 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825628042 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825651884 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825674057 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825699091 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825722933 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825743914 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825752974 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.825766087 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825783968 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.825788975 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825812101 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825828075 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825845003 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825860977 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825879097 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825896978 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825901985 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.825921059 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825942039 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825963974 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825982094 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.825988054 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826004982 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826030016 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826040030 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826051950 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826072931 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826106071 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826111078 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826117992 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826128006 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826152086 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826173067 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826178074 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826194048 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826215029 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826220036 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826241016 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826244116 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826267004 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826287985 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826308966 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826332092 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826334953 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826353073 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826374054 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826383114 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826395988 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826401949 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826421976 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826445103 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826450109 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826467037 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826471090 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826489925 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826512098 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826534033 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826545000 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826558113 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826572895 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826579094 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826605082 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826628923 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826630116 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826653004 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826673985 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826677084 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826700926 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826704025 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826723099 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826745987 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826750040 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826766968 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826790094 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826807022 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826813936 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826833963 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826854944 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826874018 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826874018 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826896906 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826905966 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826919079 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826931000 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.826939106 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826962948 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.826987982 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827006102 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827009916 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.827027082 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827047110 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827058077 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.827069998 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827091932 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827101946 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.827112913 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827126026 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.827138901 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827162027 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827166080 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.827183008 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827194929 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.827204943 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827227116 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827248096 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827261925 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.827270985 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827291965 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827292919 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.827316046 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.827351093 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.827402115 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.898886919 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.898924112 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.899297953 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.937988043 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938035965 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938057899 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938081980 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938103914 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938126087 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938149929 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938160896 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.938174009 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938194036 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.938199043 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.938203096 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938229084 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938251972 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938262939 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.938277006 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938286066 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.938301086 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938323975 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938332081 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.938348055 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938370943 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.938380003 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.938489914 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.960760117 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.960803986 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.960829020 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.960853100 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.960870028 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.960891962 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.960916042 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.960936069 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.960954905 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.960973978 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.960973978 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.960995913 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.961016893 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.961038113 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.961049080 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.961057901 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.961067915 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.961081982 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.961098909 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.961122990 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:08.961189985 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:09.601597071 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:10.941145897 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:10.984656096 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:10.984852076 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:10.989550114 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:11.032979012 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:11.049894094 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:11.049933910 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:11.049953938 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:11.050111055 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:11.090054989 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:11.134654045 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:11.177855015 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:14.260634899 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.312484980 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.313198090 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.314831972 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.367023945 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.387902021 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.387943983 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.387963057 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.390747070 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.446271896 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.446320057 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.446727991 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.498871088 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.499171019 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.500165939 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.500200987 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.500226021 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.500250101 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.500273943 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.500297070 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.501419067 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.501436949 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.501441956 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.501444101 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.502701044 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.503856897 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.503890038 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.504893064 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.507572889 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.507626057 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.508313894 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.511318922 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.511642933 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.554622889 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.554661989 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.554749012 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.554877043 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.556410074 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.556443930 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.556556940 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.560076952 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.560113907 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.560251951 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.560372114 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.563779116 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.563817024 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.563981056 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.567445993 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.567482948 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.568073034 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.571006060 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.571039915 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.571271896 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.574598074 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.574632883 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.575371981 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.578087091 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.578119040 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.578526974 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.581665993 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.581698895 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.581964016 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.585315943 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.585355043 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.586760044 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.588738918 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.588776112 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.589606047 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.592297077 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.594022036 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.594058990 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.594599009 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.606621027 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.606656075 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.608124971 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.608134985 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.608160973 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.611216068 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.611253023 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.611306906 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.611692905 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.613828897 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.613856077 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.614139080 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.616517067 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.616549015 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.617305040 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.619194984 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.619226933 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.620018959 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.621877909 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.621907949 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.622975111 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.624610901 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.624638081 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.625432968 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.627222061 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.627257109 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.629415035 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.629858017 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.629914045 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.630319118 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.632623911 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.632651091 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.634160995 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.635267019 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.635294914 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.636698961 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.637953043 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.637976885 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.638528109 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.640650988 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.640671968 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.641443968 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.643304110 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:14.700443983 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.657984018 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.660660982 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.711395979 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.735547066 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.735575914 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.735590935 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.735629082 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.735918999 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.735934019 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.735976934 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.736342907 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.736366987 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.736397982 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.737116098 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.737139940 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.737174034 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.737864971 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.737886906 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.737927914 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.738627911 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.738643885 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.738692999 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.739211082 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.739238024 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.739279985 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.739960909 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.739990950 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.740031958 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.740711927 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.740732908 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.740777969 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.741488934 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.741508007 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.742244005 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.742274046 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.743011951 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.743022919 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.743041039 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.743793964 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.743809938 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.743828058 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.744395971 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.744527102 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.744544029 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.744784117 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.745320082 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.745379925 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.745412111 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.746104002 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.746129990 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.746164083 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.746819019 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.746864080 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.746890068 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.747598886 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.747625113 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.747648954 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.748362064 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.748382092 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.748977900 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.749119043 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.749147892 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.749882936 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.749900103 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.749912977 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.750464916 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.750639915 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.750658035 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.751096010 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.751430988 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.751462936 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.751753092 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.752177954 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.752197027 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.752324104 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.752965927 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.752983093 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.753334999 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:17.795682907 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.795723915 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.795743942 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.795780897 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.795797110 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.795814037 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.795829058 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.795845032 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.795860052 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.795860052 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.795898914 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.795901060 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.795933008 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.795948029 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.795959949 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.795958996 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.795983076 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796003103 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796020031 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796044111 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796061039 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796067953 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796076059 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796108007 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796139002 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796152115 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796154976 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796190977 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796210051 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796212912 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796226025 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796241999 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796268940 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796303034 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796303988 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796322107 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796348095 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796365976 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796385050 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796387911 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796401978 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796427011 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796449900 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796462059 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796466112 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796483994 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796503067 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796525002 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796528101 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796545029 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796554089 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796572924 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796597958 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796601057 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796618938 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796643972 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796647072 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796659946 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796683073 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796694040 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796700001 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796719074 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796720982 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796745062 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796758890 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796761036 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796786070 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796802998 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796817064 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796837091 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796852112 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796863079 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796880007 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796885014 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796907902 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796947002 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.796953917 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796977997 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.796991110 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797000885 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797022104 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797032118 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797044992 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797065020 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797075033 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797090054 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797115088 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797136068 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797146082 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797157049 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797178030 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797179937 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797202110 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797224998 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797250032 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797255993 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797276020 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797297955 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797317028 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797327042 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797338009 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797362089 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797363997 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797404051 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797430038 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797436953 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797454119 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797461033 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797473907 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797485113 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797498941 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797522068 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797537088 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797544003 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797568083 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797589064 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797594070 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797611952 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797632933 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797637939 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797655106 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797679901 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797683954 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797703028 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797707081 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797724009 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797744989 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797766924 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797787905 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797810078 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797815084 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797832012 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797844887 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797858000 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797882080 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797904015 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797924995 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797925949 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797949076 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797950983 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.797972918 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.797974110 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.798002005 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798024893 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798049927 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798074961 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798096895 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798101902 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.798120975 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798142910 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798162937 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798173904 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.798180103 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.798445940 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.798523903 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798542023 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798557997 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798573017 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798592091 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798609972 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798624992 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798640013 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798643112 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.798655987 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798686028 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798693895 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.798703909 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798719883 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798741102 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798754930 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.798758984 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798774958 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798784971 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.798791885 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798809052 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:17.798818111 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.798835993 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.840986967 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.933021069 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:17.947514057 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:21:18.005491018 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:21:24.486299992 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:21:24.538289070 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:21:24.538553953 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:21:24.539729118 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:21:24.592464924 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:21:24.613257885 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:21:24.613296032 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:21:24.613404989 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:21:24.657556057 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:21:24.658050060 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:21:24.658273935 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:21:24.710000038 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:21:24.710031033 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:21:24.710045099 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:21:24.710119963 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:21:24.710863113 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:21:24.710921049 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:21:24.710943937 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:21:24.710954905 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:21:24.711025000 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:21:24.711077929 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:21:24.712428093 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:21:24.764394999 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:21:40.232188940 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:40.232362032 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:40.365765095 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:40.365818977 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:40.367121935 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:40.367156982 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:40.367177963 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:40.367217064 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:40.367271900 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:42.203799009 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.204184055 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.204361916 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.247204065 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.247420073 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.248783112 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.248807907 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.248823881 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.248841047 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.248859882 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.248878002 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.248917103 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.248955965 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.251930952 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.251956940 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.252116919 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.254957914 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.254987001 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.255099058 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.258001089 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.258037090 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.258093119 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.261085033 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.261267900 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.269648075 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:42.292172909 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.292201996 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.292354107 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.293631077 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.293657064 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.293780088 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.296679020 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.296704054 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.296796083 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.299741983 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.299767971 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.299902916 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.302851915 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.302881002 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.302951097 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.305911064 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.305933952 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.306165934 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.308917999 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.308940887 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.309092999 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.311968088 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.312000036 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.312083960 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.314831018 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.314852953 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.314975977 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.317697048 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.317720890 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.317828894 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.320597887 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.320622921 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.320688963 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.321465969 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.321620941 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:42.323415995 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.324834108 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.324853897 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.324942112 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.327735901 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.327755928 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.327893019 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.335582018 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.335614920 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.335747004 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.336632013 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.336649895 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.336738110 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.338887930 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.338910103 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.338965893 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.339471102 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:42.340924978 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.340950012 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.341023922 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.343002081 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.343020916 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.343110085 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.345001936 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.345032930 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.345127106 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.347024918 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.347054958 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.347120047 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.349051952 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.349073887 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.349122047 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.351108074 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.351135969 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.351272106 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.353116035 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.353136063 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.353306055 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.355165005 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.355187893 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.355792046 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.357204914 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.357244968 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.357453108 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.359235048 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.359267950 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.359649897 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.361264944 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.361294031 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.361654997 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.363308907 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.363331079 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.363383055 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.365319967 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.365336895 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.365398884 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.367347956 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.367366076 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.367418051 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.369406939 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.369426966 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.369498968 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.371421099 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.371449947 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.371515989 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.373444080 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.373469114 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.373547077 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.373946905 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:21:42.393093109 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.413893938 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.413927078 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.413940907 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.414012909 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:42.422333002 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.461178064 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:42.461584091 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:42.461869001 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:42.513422012 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.513453007 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.513603926 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:42.517333031 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.529522896 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:42.544917107 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.544945955 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.544959068 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.544970036 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.545061111 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:42.546628952 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:42.563204050 CEST49776443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:42.576462984 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:42.585251093 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:21:42.586250067 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.597971916 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.633647919 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.633752108 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:21:42.634470940 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:21:42.682981968 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.690012932 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.690048933 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.690068007 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.690169096 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:21:42.700618982 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.700712919 CEST49776443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:42.701535940 CEST49776443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:42.710912943 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.710946083 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.710958004 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.710973978 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.710993052 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711009979 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711025000 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711040974 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711057901 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711070061 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:42.711074114 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711091042 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711098909 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:42.711107969 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711127043 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711128950 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:42.711146116 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711160898 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:42.711162090 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711179972 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711184025 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:42.711195946 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711211920 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711225033 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:42.711226940 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711244106 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711261988 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:42.711262941 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711282015 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711288929 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:42.711297989 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711313963 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711323977 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:42.711328983 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711340904 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.711364031 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:42.711386919 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:21:42.838907957 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.839606047 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.839637995 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.839656115 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.839672089 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.839685917 CEST49776443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:42.839710951 CEST49776443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:43.072491884 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:21:43.074733973 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:21:43.076430082 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:21:43.121217012 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:21:43.121948004 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:21:43.123223066 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:21:43.129705906 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:21:43.135309935 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:21:43.135333061 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:21:43.135340929 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:21:43.135370970 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:21:43.135473013 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:21:43.139004946 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:21:43.177680969 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:21:43.177927971 CEST49776443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:43.178595066 CEST49776443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:43.179085016 CEST49776443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:43.189754009 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:21:43.318103075 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:43.318120956 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:43.318300962 CEST49776443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:43.318485022 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:43.319268942 CEST49776443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:43.322998047 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:43.323016882 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:43.323146105 CEST49776443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:43.501010895 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:49.463565111 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:21:49.542177916 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:49.595756054 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:49.603749990 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:21:52.667591095 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:21:52.667594910 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:52.719851017 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:52.719881058 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:21:53.544817924 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:21:53.598118067 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:21:53.674062014 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:21:53.717639923 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:21:53.743839979 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:21:53.784517050 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:21:57.074832916 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:21:57.211863995 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:21:57.212707043 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:21:57.213826895 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:21:57.350792885 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:21:57.351460934 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:21:57.351485014 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:21:57.351505995 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:21:57.351526022 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:21:57.351579905 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:21:57.438735962 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:21:57.439127922 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:21:57.439394951 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:21:57.575877905 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:21:57.575896025 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:21:57.575972080 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:21:57.576173067 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:21:57.579677105 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:21:57.579694033 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:21:57.579854012 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:21:57.738223076 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:21:57.918225050 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.018037081 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:58.018331051 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:58.067611933 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.067641973 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.067656994 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.068875074 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.068897963 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.069161892 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:58.069540977 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.069577932 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.069622040 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:58.072002888 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:21:58.072451115 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:58.123903036 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.124064922 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:21:58.124742985 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:21:58.126091003 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.176537991 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.197108984 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.197141886 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.197166920 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.197205067 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:21:58.235625982 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:21:58.235989094 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:21:58.236216068 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:21:58.287902117 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.287940979 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.288100958 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:21:58.288750887 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:21:58.293495893 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.320035934 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.320067883 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.320082903 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.320168018 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:21:58.325464964 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:21:58.345485926 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.377749920 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:21:59.772156954 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:21:59.823981047 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:22:03.135430098 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:22:03.187503099 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.331743956 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.331774950 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.331789970 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.331924915 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:22:04.333375931 CEST49752443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:22:04.411766052 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:04.463792086 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.465039968 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:04.466006041 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:04.471311092 CEST4434975234.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.517911911 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.538686991 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.538747072 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.538775921 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.540894032 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:04.567940950 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:04.567977905 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:04.568361998 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:04.568377018 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:04.622514963 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.622538090 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.622903109 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.623570919 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.624943972 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:04.656182051 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.657027006 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:04.657835007 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.657860041 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.657874107 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.657881975 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.657933950 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:04.658013105 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:04.658025980 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.660945892 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:04.681729078 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.712706089 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:07.130100965 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:22:07.269223928 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:22:07.273191929 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:22:07.273216963 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:22:07.273703098 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:22:09.871089935 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:22:09.923166037 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:22:27.435442924 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:22:27.478820086 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:22:27.717470884 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:22:27.760847092 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:22:27.812355042 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:22:27.852792978 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:22:28.201468945 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:22:28.251856089 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:22:28.514524937 CEST49776443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:22:28.652054071 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:22:37.839544058 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:22:37.839544058 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:37.889642954 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:37.893559933 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:22:38.717894077 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:22:38.764182091 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:22:38.769995928 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:22:38.808901072 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:22:38.826301098 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:22:38.867153883 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:22:42.710936069 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:22:42.710961103 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:22:42.711106062 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:22:42.711528063 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:22:42.712147951 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:22:42.712268114 CEST49757443192.168.2.434.198.81.120
                                                                                                                                May 8, 2021 06:22:42.845519066 CEST4434975734.198.81.120192.168.2.4
                                                                                                                                May 8, 2021 06:22:43.140702963 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:43.189532042 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:43.323996067 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:22:43.324038029 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:22:43.324147940 CEST49776443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:22:43.324662924 CEST49776443192.168.2.434.198.11.52
                                                                                                                                May 8, 2021 06:22:43.385590076 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:43.438005924 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:43.462277889 CEST4434977634.198.11.52192.168.2.4
                                                                                                                                May 8, 2021 06:22:44.842952013 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:22:44.896127939 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:22:48.191812038 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:22:48.243875027 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:22:49.718971968 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:49.770731926 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:52.281471968 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:22:52.418514967 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:22:54.937254906 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:22:54.991549015 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:23:07.271536112 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:23:07.271552086 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:23:07.271562099 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:23:07.271642923 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:23:07.272038937 CEST49778443192.168.2.452.72.140.231
                                                                                                                                May 8, 2021 06:23:07.408893108 CEST4434977852.72.140.231192.168.2.4
                                                                                                                                May 8, 2021 06:23:07.739505053 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:07.828176975 CEST49799443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:07.875144005 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:07.875247002 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:07.876271009 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:07.961637974 CEST4434979923.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:07.961803913 CEST49799443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:07.962462902 CEST49799443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:08.009587049 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.010350943 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.010380030 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.010405064 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.010430098 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.010471106 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:08.010483027 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:08.011929989 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:08.012713909 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:08.012723923 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:08.095717907 CEST4434979923.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.096447945 CEST4434979923.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.096484900 CEST4434979923.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.096509933 CEST4434979923.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.096529007 CEST4434979923.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.096596003 CEST49799443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:08.097978115 CEST49799443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:08.145486116 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.145519972 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.145659924 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:08.145991087 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.146049023 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.146219015 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:08.149732113 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.149755955 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.153641939 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:08.232788086 CEST4434979923.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.232805967 CEST4434979923.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:08.232877970 CEST49799443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:08.321513891 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:12.486459970 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:23:12.529800892 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:23:12.829092026 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:23:12.880651951 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:23:13.267043114 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:23:13.315412045 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:23:22.908741951 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:23:22.909995079 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:22.959661961 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:22.961724043 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:23:23.784521103 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:23:23.815824032 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:23:23.836563110 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:23:23.859432936 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:23:23.878228903 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:23:23.919035912 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:23:28.206110954 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:28.255661964 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:28.456125021 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:28.508404970 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:29.909590960 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:23:29.962796926 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:23:33.247576952 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:23:33.299742937 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:23:34.784393072 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:34.836318016 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:40.004302979 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:23:40.056372881 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:23:53.239407063 CEST49799443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:53.333410025 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:23:53.372575045 CEST4434979923.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:53.466806889 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:23:57.536598921 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:23:57.582619905 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:23:57.895672083 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:23:57.949526072 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:23:58.333312035 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:23:58.381875992 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:24:07.975663900 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:24:07.976516008 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:24:08.024971008 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:24:08.028023958 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:24:08.095334053 CEST4434979923.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:24:08.095352888 CEST4434979923.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:24:08.095453978 CEST49799443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:24:08.150887966 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:24:08.150912046 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:24:08.150921106 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:24:08.151689053 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:24:08.151745081 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:24:08.151829958 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:24:08.285996914 CEST4434979823.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:24:08.286282063 CEST49798443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:24:08.850691080 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:24:08.866388083 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:24:08.902995110 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:24:08.909924984 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:24:08.928963900 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:24:08.970500946 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:24:13.266566992 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:24:13.315052986 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:24:13.521934986 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:24:13.574863911 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:24:14.975558043 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:24:15.027462959 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:24:18.311549902 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:24:18.363879919 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:24:19.851914883 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:24:19.903882980 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:24:25.070419073 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:24:25.122488976 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:24:42.588303089 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:24:42.631870031 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:24:42.962647915 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:24:43.014518023 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:24:43.386183023 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:24:43.434844971 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:24:53.041974068 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:24:53.043715000 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:24:53.093202114 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:24:53.096008062 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:24:53.104593039 CEST49799443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:24:53.238626957 CEST4434979923.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:24:53.916624069 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:24:53.917016029 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:24:53.965492010 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:24:53.971110106 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:24:53.979171991 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:24:54.020235062 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:24:58.323503971 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:24:58.371964931 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:24:58.580591917 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:24:58.634443998 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:00.042435884 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:25:00.096580029 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:25:03.368071079 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:25:03.420203924 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:25:04.918525934 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:25:04.970449924 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:07.492289066 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:25:07.492909908 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:25:07.541444063 CEST443497538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:25:07.541626930 CEST49753443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:25:07.544877052 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:25:07.545506954 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:25:07.597820997 CEST44349751172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:25:07.598028898 CEST49751443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:25:08.465612888 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:25:08.466332912 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:25:08.518671989 CEST44349759172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:25:08.518779039 CEST49759443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:25:10.137850046 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:25:10.189780951 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:25:14.502989054 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:25:14.503467083 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:25:14.556168079 CEST44349766216.58.214.195192.168.2.4
                                                                                                                                May 8, 2021 06:25:14.556243896 CEST49766443192.168.2.4216.58.214.195
                                                                                                                                May 8, 2021 06:25:17.738935947 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:25:17.743024111 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:25:17.800753117 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:25:17.822469950 CEST44349763172.217.19.115192.168.2.4
                                                                                                                                May 8, 2021 06:25:17.823208094 CEST49763443192.168.2.4172.217.19.115
                                                                                                                                May 8, 2021 06:25:24.715492964 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:25:24.717343092 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:25:24.769380093 CEST44349769172.217.19.100192.168.2.4
                                                                                                                                May 8, 2021 06:25:24.772587061 CEST49769443192.168.2.4172.217.19.100
                                                                                                                                May 8, 2021 06:25:26.042893887 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.066616058 CEST49811443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.096098900 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.096677065 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.097584963 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.120076895 CEST44349811172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.120230913 CEST49811443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.120949984 CEST49811443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.150818110 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.171725035 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.171770096 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.171797991 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.171937943 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.174817085 CEST44349811172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.195460081 CEST44349811172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.195545912 CEST44349811172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.195593119 CEST44349811172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.195657015 CEST49811443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.217381001 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.223824024 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.224632978 CEST49811443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.225166082 CEST49811443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.225414991 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.225831985 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.276074886 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.276809931 CEST44349811172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.276925087 CEST44349811172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.277072906 CEST49811443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.277122021 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.277199984 CEST49811443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.277230978 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.278219938 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.282313108 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.304682016 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.304733992 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.304750919 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.304864883 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.304881096 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.304925919 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.309194088 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:25:26.335298061 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.361212969 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:25:27.654017925 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:25:27.697292089 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:25:28.030415058 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:25:28.081840038 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:25:28.451375008 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:25:28.499860048 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:25:38.265396118 CEST49799443192.168.2.423.23.34.82
                                                                                                                                May 8, 2021 06:25:38.398699045 CEST4434979923.23.34.82192.168.2.4
                                                                                                                                May 8, 2021 06:25:38.983258009 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:25:39.026907921 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:25:39.030145884 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:25:39.072472095 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:25:42.265310049 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:25:42.266546011 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:25:42.312488079 CEST44349765172.217.22.227192.168.2.4
                                                                                                                                May 8, 2021 06:25:42.312712908 CEST49765443192.168.2.4172.217.22.227
                                                                                                                                May 8, 2021 06:25:42.546181917 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:25:42.552716970 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:25:42.604141951 CEST44349775172.217.20.10192.168.2.4
                                                                                                                                May 8, 2021 06:25:42.604264021 CEST49775443192.168.2.4172.217.20.10
                                                                                                                                May 8, 2021 06:25:43.144217014 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:25:43.145143986 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:25:43.193576097 CEST44349777142.250.181.238192.168.2.4
                                                                                                                                May 8, 2021 06:25:43.193811893 CEST49777443192.168.2.4142.250.181.238
                                                                                                                                May 8, 2021 06:25:43.390594006 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:25:43.440995932 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:25:43.639635086 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:25:43.693417072 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:49.985574007 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:25:50.037585974 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:58.095453024 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:25:58.097728014 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:25:58.146132946 CEST443497548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:25:58.146343946 CEST49754443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:25:58.332381010 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:58.333189964 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:25:58.385380983 CEST44349779172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:58.385634899 CEST49779443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:26:04.676297903 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:26:04.677144051 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:26:04.729209900 CEST44349780172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:26:04.729387045 CEST49780443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:26:11.376532078 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:26:11.428388119 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:26:24.035208941 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:26:24.080503941 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:26:24.081674099 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:26:24.122494936 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:26:56.443402052 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:26:56.495184898 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:27:09.084369898 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:27:09.127970934 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:27:09.133094072 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:27:09.173881054 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:27:41.501405001 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:27:41.553242922 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:27:48.581000090 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:27:48.581022978 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:27:48.581167936 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:27:48.581226110 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:27:48.581319094 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:27:48.582401991 CEST49764443192.168.2.4104.20.23.216
                                                                                                                                May 8, 2021 06:27:48.623249054 CEST44349764104.20.23.216192.168.2.4
                                                                                                                                May 8, 2021 06:27:54.135849953 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:27:54.179553032 CEST44349761151.101.2.109192.168.2.4
                                                                                                                                May 8, 2021 06:28:26.561558962 CEST49810443192.168.2.4172.217.19.106
                                                                                                                                May 8, 2021 06:28:26.613729000 CEST44349810172.217.19.106192.168.2.4
                                                                                                                                May 8, 2021 06:28:39.187177896 CEST49761443192.168.2.4151.101.2.109
                                                                                                                                May 8, 2021 06:28:39.231504917 CEST44349761151.101.2.109192.168.2.4

                                                                                                                                UDP Packets

                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                May 8, 2021 06:20:00.080437899 CEST5912353192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:00.130742073 CEST5453153192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:00.132107019 CEST53591238.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:00.188038111 CEST53545318.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:00.967914104 CEST4971453192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:01.004250050 CEST5802853192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:01.025281906 CEST53497148.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:01.053085089 CEST53580288.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:02.029706001 CEST5802853192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:02.079854012 CEST53580288.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:03.544900894 CEST5309753192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:03.593583107 CEST53530978.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:04.474917889 CEST4925753192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:04.528213978 CEST53492578.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:04.959254980 CEST6238953192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:05.020519018 CEST53623898.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:05.481729984 CEST4991053192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:05.541976929 CEST53499108.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:06.704447985 CEST5585453192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:06.755897999 CEST53558548.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:11.749907970 CEST6454953192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:11.801486015 CEST53645498.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:19.327526093 CEST6315353192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:19.376137972 CEST53631538.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:20.524468899 CEST5299153192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:20.573184013 CEST53529918.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:22.585658073 CEST5370053192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:22.642700911 CEST53537008.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:25.207314014 CEST5172653192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:25.217720985 CEST5679453192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:25.266597033 CEST53567948.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:25.270553112 CEST53517268.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:26.688198090 CEST5653453192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:26.740937948 CEST53565348.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:28.220467091 CEST5662753192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:28.269536018 CEST53566278.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:29.251969099 CEST5662153192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:29.300602913 CEST53566218.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:30.250323057 CEST6311653192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:30.301745892 CEST53631168.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:31.454597950 CEST6407853192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:31.504025936 CEST53640788.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:32.576805115 CEST6480153192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:32.633934021 CEST53648018.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:34.077332973 CEST6172153192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:34.134444952 CEST53617218.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:35.432043076 CEST5125553192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:35.480757952 CEST53512558.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:35.563164949 CEST6152253192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:35.625869036 CEST53615228.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:44.094604015 CEST5233753192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:44.160847902 CEST53523378.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:46.983918905 CEST5504653192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:47.043275118 CEST53550468.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:50.082840919 CEST4961253192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:50.143438101 CEST53496128.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:54.862464905 CEST4928553192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:54.913541079 CEST53492858.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:59.043186903 CEST6087553192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:59.043845892 CEST5644853192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:20:59.100651026 CEST53564488.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:20:59.114630938 CEST53608758.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:01.011635065 CEST6242053192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:01.076653957 CEST53624208.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:03.027682066 CEST6057953192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:03.079617023 CEST53605798.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:04.346649885 CEST5018353192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:04.418453932 CEST53501838.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.417748928 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:07.478677988 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.478704929 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.478717089 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.479690075 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:07.481364012 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:07.489223003 CEST49231443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:21:07.548928022 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.551783085 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:07.563790083 CEST44349231172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.563815117 CEST44349231172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.563855886 CEST44349231172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.564538002 CEST49231443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:21:07.565893888 CEST49231443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:21:07.644460917 CEST44349231172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.660721064 CEST44349231172.217.20.1192.168.2.4
                                                                                                                                May 8, 2021 06:21:07.663722992 CEST49231443192.168.2.4172.217.20.1
                                                                                                                                May 8, 2021 06:21:08.130563021 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:08.133635998 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:08.177355051 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:08.183674097 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.183701992 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.185034037 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:08.185787916 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.185811043 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.189527035 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:08.244283915 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.244362116 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.245575905 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:08.349864960 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:08.412282944 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.412374020 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:08.417998075 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:09.612900972 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:09.665781975 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:09.665806055 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:09.775090933 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:09.884442091 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:10.084494114 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:10.084528923 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:10.484519958 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:10.484546900 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:10.684860945 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:10.684900999 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:10.685652971 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:10.686414957 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:10.988661051 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:14.204869986 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:14.258110046 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.258135080 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:14.258966923 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:16.863960028 CEST6420653192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:16.921236038 CEST53642068.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:24.405612946 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:24.482980967 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:24.483016968 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:24.484112024 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:34.570348024 CEST5090453192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:34.629013062 CEST53509048.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.199645042 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:42.251971960 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.251983881 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.266891956 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:42.504234076 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:42.529237032 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:42.559660912 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.559695959 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.560483932 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:42.581490993 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.581520081 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:42.583254099 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:57.012875080 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:57.071386099 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:57.071417093 CEST443492308.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:57.072181940 CEST49230443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:58.017091036 CEST57527443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:58.074882984 CEST443575278.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.074914932 CEST443575278.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.074932098 CEST443575278.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.075725079 CEST57527443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:58.076761961 CEST57527443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:21:58.139756918 CEST443575278.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:21:58.143433094 CEST57527443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:04.345048904 CEST57527443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:04.409142971 CEST443575278.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.409174919 CEST443575278.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:04.410077095 CEST57527443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:07.201191902 CEST5341853192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:07.277156115 CEST53534188.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:07.416771889 CEST6283353192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:07.492899895 CEST53628338.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:07.640924931 CEST5926053192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:07.698040009 CEST53592608.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:09.179830074 CEST4994453192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:09.238682985 CEST53499448.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:09.708357096 CEST6330053192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:09.765460014 CEST53633008.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:10.302604914 CEST6144953192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:10.354600906 CEST53614498.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:10.972521067 CEST5127553192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:11.032800913 CEST53512758.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:11.491120100 CEST6349253192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:11.548120022 CEST53634928.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:12.174479961 CEST5894553192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:12.232999086 CEST53589458.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:12.617662907 CEST6077953192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:12.674679995 CEST53607798.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:12.777353048 CEST6401453192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:12.839565992 CEST53640148.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:13.262700081 CEST5709153192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:13.322052002 CEST53570918.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:13.988447905 CEST5590453192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:14.037138939 CEST53559048.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:14.447463036 CEST5210953192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:14.504549980 CEST53521098.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:31.357448101 CEST52111443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:31.431668043 CEST44352111172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:31.431709051 CEST44352111172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:31.434417009 CEST52111443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:31.511787891 CEST44352111172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:31.527681112 CEST44352111172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:31.529294014 CEST52111443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:31.529321909 CEST52111443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:31.606856108 CEST44352111172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:31.606992006 CEST44352111172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:31.607011080 CEST44352111172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:31.607903004 CEST52111443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:31.761435032 CEST52111443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:31.789210081 CEST44352111172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:22:31.823246002 CEST52111443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:22:58.165565014 CEST5445053192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:58.236387014 CEST53544508.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:22:58.362538099 CEST4937453192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:22:58.419543982 CEST53493748.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:06.247335911 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:06.324727058 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:06.340950966 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:06.342219114 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:06.342839003 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:06.363125086 CEST5043653192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:06.419487000 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:06.419512033 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:06.419528008 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:06.420669079 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:06.430991888 CEST53504368.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:06.446690083 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:06.575594902 CEST6260553192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:06.632533073 CEST53626058.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:07.611584902 CEST5425653192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:07.663077116 CEST53542568.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:07.667984962 CEST54257443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:07.668500900 CEST54257443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:07.731985092 CEST443542578.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:07.732985973 CEST54257443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:07.735351086 CEST443542578.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:07.735397100 CEST443542578.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:07.736350060 CEST54257443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:10.836975098 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:10.912862062 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:10.912919044 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:10.912998915 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:10.913630962 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:10.940537930 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:15.539942026 CEST5218953192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:15.599781036 CEST53521898.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:15.723862886 CEST5613153192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:15.781073093 CEST53561318.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:19.556183100 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:19.633569956 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:19.633596897 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:19.633613110 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:19.635133028 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:19.660979986 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:28.397058010 CEST6299253192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:28.479341984 CEST53629928.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:28.615737915 CEST5443253192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:28.672800064 CEST53544328.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:32.402964115 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:32.478734016 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:32.478802919 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:32.478843927 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:32.479437113 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:32.505841970 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:45.361761093 CEST5722753192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:45.432158947 CEST53572278.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:45.569542885 CEST5838353192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:23:45.629920959 CEST53583838.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:23:49.369467974 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:23:49.451037884 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:49.452297926 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:23:49.453644037 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:24:06.441780090 CEST6313653192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:24:06.516519070 CEST53631368.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:24:06.639440060 CEST5091153192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:24:06.699672937 CEST53509118.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:24:10.459769011 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:24:10.537802935 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:24:10.538664103 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:24:10.538692951 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:24:10.539928913 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:24:10.566061974 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:24:31.571504116 CEST5918553192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:24:31.628555059 CEST53591858.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:24:31.746973991 CEST6423653192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:24:31.806229115 CEST53642368.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:24:35.703789949 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:24:35.779416084 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:24:35.779445887 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:24:35.779453993 CEST44349376172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:24:35.780663967 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:24:35.807904959 CEST49376443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:24:50.413623095 CEST5615753192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:24:50.470711946 CEST53561578.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:24:50.954731941 CEST5560153192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:24:51.021404028 CEST53556018.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:24:51.863140106 CEST5298453192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:24:51.932301044 CEST53529848.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:24:52.474487066 CEST5114153192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:24:52.535125017 CEST53511418.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:24:52.812977076 CEST5361053192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:24:52.862333059 CEST53536108.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:25:01.048736095 CEST6124753192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:25:01.105675936 CEST53612478.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:25:05.118067026 CEST61249443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:25:05.197036028 CEST44361249172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:05.213289022 CEST44361249172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:05.214426994 CEST61249443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:25:05.215034962 CEST61249443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:25:05.292253017 CEST44361249172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:05.292288065 CEST44361249172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:05.292351007 CEST44361249172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:05.294416904 CEST61249443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:25:05.319792986 CEST61249443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:25:25.855987072 CEST6516553192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:25:25.907471895 CEST53651658.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:25:25.961131096 CEST65166443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:25:25.961838007 CEST65166443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:25:26.024168015 CEST443651668.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.025160074 CEST65166443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:25:26.040112972 CEST443651668.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.040137053 CEST443651668.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:25:26.041033983 CEST65166443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:25:34.615264893 CEST5207653192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:25:34.675585985 CEST53520768.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:25:35.154207945 CEST5490353192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:25:35.225635052 CEST53549038.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:25:42.594630003 CEST54905443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:25:42.671647072 CEST44354905172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:42.688203096 CEST44354905172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:42.689573050 CEST54905443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:25:42.690135956 CEST54905443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:25:42.766475916 CEST44354905172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:42.766545057 CEST44354905172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:42.766628027 CEST44354905172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:25:42.767600060 CEST54905443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:25:42.794364929 CEST54905443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:26:20.251243114 CEST5504553192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:26:20.313549995 CEST53550458.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:26:28.475239038 CEST55047443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:26:28.552680969 CEST44355047172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:26:28.569215059 CEST44355047172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:26:28.569993973 CEST55047443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:26:28.570446014 CEST55047443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:26:28.646331072 CEST44355047172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:26:28.646365881 CEST44355047172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:26:28.646459103 CEST44355047172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:26:28.648058891 CEST55047443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:26:28.674298048 CEST55047443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:27:14.485516071 CEST5446453192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:27:14.544305086 CEST53544648.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:27:22.864809990 CEST5097053192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:27:22.916280985 CEST53509708.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:27:22.920299053 CEST50971443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:27:22.920651913 CEST50971443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:27:22.983485937 CEST443509718.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:27:22.984515905 CEST50971443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:27:22.984962940 CEST443509718.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:27:22.984996080 CEST443509718.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:27:22.985537052 CEST50971443192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:27:22.988074064 CEST50972443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:27:23.069119930 CEST44350972172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:27:23.085196018 CEST44350972172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:27:23.086299896 CEST50972443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:27:23.086692095 CEST50972443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:27:23.163034916 CEST44350972172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:27:23.163116932 CEST44350972172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:27:23.163229942 CEST44350972172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:27:23.163781881 CEST50972443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:27:23.192789078 CEST50972443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:27:32.639250040 CEST5526153192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:27:32.715116978 CEST53552618.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:28:17.162822008 CEST5980953192.168.2.48.8.8.8
                                                                                                                                May 8, 2021 06:28:17.219918013 CEST53598098.8.8.8192.168.2.4
                                                                                                                                May 8, 2021 06:28:33.091119051 CEST59811443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:28:33.172015905 CEST44359811172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:28:33.187450886 CEST44359811172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:28:33.188327074 CEST59811443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:28:33.188991070 CEST59811443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:28:33.265259027 CEST44359811172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:28:33.265290022 CEST44359811172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:28:33.265516996 CEST44359811172.217.20.3192.168.2.4
                                                                                                                                May 8, 2021 06:28:33.266146898 CEST59811443192.168.2.4172.217.20.3
                                                                                                                                May 8, 2021 06:28:33.292526007 CEST59811443192.168.2.4172.217.20.3

                                                                                                                                DNS Queries

                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                May 8, 2021 06:20:25.207314014 CEST192.168.2.48.8.8.80xb35eStandard query (0)cdn.wavebrowserbase.comA (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:20:44.094604015 CEST192.168.2.48.8.8.80x6964Standard query (0)api.wavebrowserbase.comA (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:20:50.082840919 CEST192.168.2.48.8.8.80x4a18Standard query (0)api.wavebrowser.coA (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:20:59.043186903 CEST192.168.2.48.8.8.80x9566Standard query (0)s2.googleusercontent.comA (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:21:01.011635065 CEST192.168.2.48.8.8.80x991eStandard query (0)api.wavebrowser.coA (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:21:03.027682066 CEST192.168.2.48.8.8.80x2329Standard query (0)dns.googleA (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:21:04.346649885 CEST192.168.2.48.8.8.80x8972Standard query (0)www.mywavehome.netA (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:23:07.611584902 CEST192.168.2.48.8.8.80x3669Standard query (0)dns.googleA (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:25:25.855987072 CEST192.168.2.48.8.8.80xb0aeStandard query (0)dns.googleA (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:27:22.864809990 CEST192.168.2.48.8.8.80xdfa7Standard query (0)dns.googleA (IP address)IN (0x0001)

                                                                                                                                DNS Answers

                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                May 8, 2021 06:20:25.270553112 CEST8.8.8.8192.168.2.40xb35eNo error (0)cdn.wavebrowserbase.com143.204.209.86A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:20:25.270553112 CEST8.8.8.8192.168.2.40xb35eNo error (0)cdn.wavebrowserbase.com143.204.209.120A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:20:25.270553112 CEST8.8.8.8192.168.2.40xb35eNo error (0)cdn.wavebrowserbase.com143.204.209.54A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:20:25.270553112 CEST8.8.8.8192.168.2.40xb35eNo error (0)cdn.wavebrowserbase.com143.204.209.114A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:20:44.160847902 CEST8.8.8.8192.168.2.40x6964No error (0)api.wavebrowserbase.com52.72.140.231A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:20:44.160847902 CEST8.8.8.8192.168.2.40x6964No error (0)api.wavebrowserbase.com34.198.11.52A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:20:44.160847902 CEST8.8.8.8192.168.2.40x6964No error (0)api.wavebrowserbase.com23.23.34.82A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:20:50.143438101 CEST8.8.8.8192.168.2.40x4a18No error (0)api.wavebrowser.co52.72.140.231A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:20:50.143438101 CEST8.8.8.8192.168.2.40x4a18No error (0)api.wavebrowser.co23.23.34.82A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:20:50.143438101 CEST8.8.8.8192.168.2.40x4a18No error (0)api.wavebrowser.co34.198.11.52A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:20:59.114630938 CEST8.8.8.8192.168.2.40x9566No error (0)s2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                May 8, 2021 06:20:59.114630938 CEST8.8.8.8192.168.2.40x9566No error (0)googlehosted.l.googleusercontent.com172.217.20.1A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:21:01.076653957 CEST8.8.8.8192.168.2.40x991eNo error (0)api.wavebrowser.co34.198.11.52A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:21:01.076653957 CEST8.8.8.8192.168.2.40x991eNo error (0)api.wavebrowser.co52.72.140.231A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:21:01.076653957 CEST8.8.8.8192.168.2.40x991eNo error (0)api.wavebrowser.co23.23.34.82A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:21:03.079617023 CEST8.8.8.8192.168.2.40x2329No error (0)dns.google8.8.8.8A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:21:03.079617023 CEST8.8.8.8192.168.2.40x2329No error (0)dns.google8.8.4.4A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:21:04.418453932 CEST8.8.8.8192.168.2.40x8972No error (0)www.mywavehome.net54.87.190.176A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:21:04.418453932 CEST8.8.8.8192.168.2.40x8972No error (0)www.mywavehome.net34.198.81.120A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:21:04.418453932 CEST8.8.8.8192.168.2.40x8972No error (0)www.mywavehome.net52.203.124.75A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:23:07.663077116 CEST8.8.8.8192.168.2.40x3669No error (0)dns.google8.8.8.8A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:23:07.663077116 CEST8.8.8.8192.168.2.40x3669No error (0)dns.google8.8.4.4A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:24:50.470711946 CEST8.8.8.8192.168.2.40xc6bNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                May 8, 2021 06:25:25.907471895 CEST8.8.8.8192.168.2.40xb0aeNo error (0)dns.google8.8.8.8A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:25:25.907471895 CEST8.8.8.8192.168.2.40xb0aeNo error (0)dns.google8.8.4.4A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:27:22.916280985 CEST8.8.8.8192.168.2.40xdfa7No error (0)dns.google8.8.8.8A (IP address)IN (0x0001)
                                                                                                                                May 8, 2021 06:27:22.916280985 CEST8.8.8.8192.168.2.40xdfa7No error (0)dns.google8.8.4.4A (IP address)IN (0x0001)

                                                                                                                                HTTPS Packets

                                                                                                                                TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                May 8, 2021 06:20:25.527951002 CEST143.204.209.86443192.168.2.449734CN=wavebrowserbase.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Jan 06 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Sat Feb 05 00:59:59 CET 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034
                                                                                                                                May 8, 2021 06:20:44.524768114 CEST52.72.140.231443192.168.2.449746CN=wavebrowserbase.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Jan 06 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Sat Feb 05 00:59:59 CET 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034
                                                                                                                                May 8, 2021 06:20:50.515871048 CEST52.72.140.231443192.168.2.449748CN=wavebrowser.co CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USMon Jan 11 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Thu Feb 10 00:59:59 CET 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034
                                                                                                                                May 8, 2021 06:21:01.358772039 CEST34.198.11.52443192.168.2.449752CN=wavebrowser.co CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USMon Jan 11 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Thu Feb 10 00:59:59 CET 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,0-23-65281-10-11-35-16-5-13-18-51-45-43-27-21,29-23-24,0b32309a26951912be7dba376398abc3b
                                                                                                                                CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034
                                                                                                                                May 8, 2021 06:21:07.747210026 CEST34.198.81.120443192.168.2.449757CN=mywavehome.co CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Jan 06 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Sat Feb 05 00:59:59 CET 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,0-23-65281-10-11-35-16-5-13-18-51-45-43-27-21,29-23-24,0b32309a26951912be7dba376398abc3b
                                                                                                                                CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034
                                                                                                                                May 8, 2021 06:21:07.750127077 CEST34.198.81.120443192.168.2.449758CN=mywavehome.co CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Jan 06 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Sat Feb 05 00:59:59 CET 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,0-23-65281-10-11-35-16-5-13-18-51-45-43-27-21,29-23-24,0b32309a26951912be7dba376398abc3b
                                                                                                                                CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034
                                                                                                                                May 8, 2021 06:21:08.282573938 CEST151.101.2.109443192.168.2.449761CN=f3.shared.global.fastly.net, O="Fastly, Inc.", L=San Francisco, ST=California, C=US CN=GlobalSign CloudSSL CA - SHA256 - G3, O=GlobalSign nv-sa, C=BECN=GlobalSign CloudSSL CA - SHA256 - G3, O=GlobalSign nv-sa, C=BE CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEMon May 03 21:53:43 CEST 2021 Wed Aug 19 02:00:00 CEST 2015Sat Mar 26 14:08:54 CET 2022 Tue Aug 19 02:00:00 CEST 2025771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,0-23-65281-10-11-35-16-5-13-18-51-45-43-27-21,29-23-24,0b32309a26951912be7dba376398abc3b
                                                                                                                                CN=GlobalSign CloudSSL CA - SHA256 - G3, O=GlobalSign nv-sa, C=BECN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEWed Aug 19 02:00:00 CEST 2015Tue Aug 19 02:00:00 CEST 2025
                                                                                                                                May 8, 2021 06:21:08.284580946 CEST151.101.2.109443192.168.2.449762CN=f3.shared.global.fastly.net, O="Fastly, Inc.", L=San Francisco, ST=California, C=US CN=GlobalSign CloudSSL CA - SHA256 - G3, O=GlobalSign nv-sa, C=BECN=GlobalSign CloudSSL CA - SHA256 - G3, O=GlobalSign nv-sa, C=BE CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEMon May 03 21:53:43 CEST 2021 Wed Aug 19 02:00:00 CEST 2015Sat Mar 26 14:08:54 CET 2022 Tue Aug 19 02:00:00 CEST 2025771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,0-23-65281-10-11-35-16-5-13-18-51-45-43-27-21,29-23-24,0b32309a26951912be7dba376398abc3b
                                                                                                                                CN=GlobalSign CloudSSL CA - SHA256 - G3, O=GlobalSign nv-sa, C=BECN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEWed Aug 19 02:00:00 CEST 2015Tue Aug 19 02:00:00 CEST 2025
                                                                                                                                May 8, 2021 06:21:42.839672089 CEST34.198.11.52443192.168.2.449776CN=mywavehome.co CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Jan 06 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Sat Feb 05 00:59:59 CET 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,0-23-65281-10-11-35-16-5-13-18-51-45-43-27-21,29-23-24,0b32309a26951912be7dba376398abc3b
                                                                                                                                CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034
                                                                                                                                May 8, 2021 06:21:57.351526022 CEST52.72.140.231443192.168.2.449778CN=wavehomepage.net CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Jan 06 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Sat Feb 05 00:59:59 CET 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,0-23-65281-10-11-35-16-5-13-18-51-45-43-27-21,29-23-24,0b32309a26951912be7dba376398abc3b
                                                                                                                                CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034
                                                                                                                                May 8, 2021 06:23:08.010430098 CEST23.23.34.82443192.168.2.449798CN=wavehomepage.net CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Jan 06 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Sat Feb 05 00:59:59 CET 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,0-23-65281-10-11-35-16-5-13-18-51-45-43-27-21,29-23-24,0b32309a26951912be7dba376398abc3b
                                                                                                                                CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034
                                                                                                                                May 8, 2021 06:23:08.096529007 CEST23.23.34.82443192.168.2.449799CN=wavehomepage.net CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Jan 06 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Sat Feb 05 00:59:59 CET 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,0-23-65281-10-11-35-16-5-13-18-51-45-43-27-21,29-23-24,0b32309a26951912be7dba376398abc3b
                                                                                                                                CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034

                                                                                                                                Code Manipulations

                                                                                                                                Statistics

                                                                                                                                CPU Usage

                                                                                                                                Click to jump to process

                                                                                                                                Memory Usage

                                                                                                                                Click to jump to process

                                                                                                                                High Level Behavior Distribution

                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                Behavior

                                                                                                                                Click to jump to process

                                                                                                                                System Behavior

                                                                                                                                General

                                                                                                                                Start time:06:20:19
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:'C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe'
                                                                                                                                Imagebase:0x400000
                                                                                                                                File size:64298088 bytes
                                                                                                                                MD5 hash:5D999339F21D3A6B4EE9726874D6FBC5
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low

                                                                                                                                General

                                                                                                                                Start time:06:20:30
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe' --install-archive='C:\Users\user\AppData\Local\Temp\nseBA51.tmp\wavebrowser.packed.7z' --do-not-register-for-update-launch --make-chrome-default
                                                                                                                                Imagebase:0x7ff678440000
                                                                                                                                File size:2928728 bytes
                                                                                                                                MD5 hash:C0364BBC1A78CE97482F4A0B0DDBAD08
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Antivirus matches:
                                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                                Reputation:low

                                                                                                                                General

                                                                                                                                Start time:06:20:31
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad' --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.1.0.7 --initial-client-data=0x25c,0x260,0x264,0x218,0x268,0x7ff6786bd0a0,0x7ff6786bd0b0,0x7ff6786bd0c0
                                                                                                                                Imagebase:0x7ff678440000
                                                                                                                                File size:2928728 bytes
                                                                                                                                MD5 hash:C0364BBC1A78CE97482F4A0B0DDBAD08
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low

                                                                                                                                General

                                                                                                                                Start time:06:20:47
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setdf.exe 'C:\Users\user\AppData\Local\Temp\af85ff68-db96-4195-b531-f1a4aee5bead.tmp'
                                                                                                                                Imagebase:0x400000
                                                                                                                                File size:69288 bytes
                                                                                                                                MD5 hash:6573AEE829B967E22C3B984DF199250B
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Antivirus matches:
                                                                                                                                • Detection: 8%, Metadefender, Browse
                                                                                                                                • Detection: 3%, ReversingLabs
                                                                                                                                Reputation:low

                                                                                                                                General

                                                                                                                                Start time:06:20:48
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff724c50000
                                                                                                                                File size:625664 bytes
                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high

                                                                                                                                General

                                                                                                                                Start time:06:20:51
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --prevdefbrowser=2 --install-type=1
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Antivirus matches:
                                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                                Reputation:low

                                                                                                                                General

                                                                                                                                Start time:06:20:52
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=crashpad-handler '--user-data-dir=C:\Users\user\AppData\Local\WaveBrowser\User Data' /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\WaveBrowser\User Data\Crashpad' '--metrics-dir=C:\Users\user\AppData\Local\WaveBrowser\User Data' --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.1.0.7 --initial-client-data=0xd4,0xc0,0xbc,0xb0,0xc8,0x7ffa9be28e90,0x7ffa9be28ea0,0x7ffa9be28eb0
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low

                                                                                                                                General

                                                                                                                                Start time:06:20:54
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=gpu-process --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1540 /prefetch:2
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low

                                                                                                                                General

                                                                                                                                Start time:06:20:56
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=network --start-stack-profiler --mojo-platform-channel-handle=1796 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low

                                                                                                                                General

                                                                                                                                Start time:06:20:58
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2128 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low

                                                                                                                                General

                                                                                                                                Start time:06:20:58
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --start-stack-profiler --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2400 /prefetch:1
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:20:59
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2464 /prefetch:1
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:21:00
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2716 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:21:02
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3592 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:21:04
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=renderer --lang=en-US --instant-process --start-stack-profiler --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:1
                                                                                                                                Imagebase:0x7ff77ba70000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:21:05
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4164 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:21:07
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4884 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:21:43
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5820 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:21:44
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5888 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:21:45
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5932 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:21:47
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5956 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:21:48
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:21:49
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:21:52
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5472 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:21:53
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5936 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                General

                                                                                                                                Start time:06:21:54
                                                                                                                                Start date:08/05/2021
                                                                                                                                Path:C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:'C:\Users\user\Wavesor Software\WaveBrowser\wavebrowser.exe' --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5380 /prefetch:8
                                                                                                                                Imagebase:0x7ff7dd3d0000
                                                                                                                                File size:2049112 bytes
                                                                                                                                MD5 hash:D01181033AE0FD1E5C8D09DF0AAA70CF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                Disassembly

                                                                                                                                Code Analysis

                                                                                                                                Reset < >

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:24.5%
                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                  Signature Coverage:21.2%
                                                                                                                                  Total number of Nodes:1309
                                                                                                                                  Total number of Limit Nodes:36

                                                                                                                                  Graph

                                                                                                                                  execution_graph 3947 402340 3948 402acb 17 API calls 3947->3948 3949 402351 3948->3949 3950 402acb 17 API calls 3949->3950 3951 40235a 3950->3951 3952 402acb 17 API calls 3951->3952 3953 402364 GetPrivateProfileStringA 3952->3953 3954 401d41 GetDlgItem GetClientRect 3955 402acb 17 API calls 3954->3955 3956 401d71 LoadImageA SendMessageA 3955->3956 3957 402957 3956->3957 3958 401d8f DeleteObject 3956->3958 3958->3957 3244 401746 3245 402acb 17 API calls 3244->3245 3246 40174d 3245->3246 3250 405b32 3246->3250 3248 401754 3249 405b32 2 API calls 3248->3249 3249->3248 3251 405b3d GetTickCount GetTempFileNameA 3250->3251 3252 405b6e 3251->3252 3253 405b6a 3251->3253 3252->3248 3253->3251 3253->3252 3966 401947 3967 402acb 17 API calls 3966->3967 3968 40194e lstrlenA 3967->3968 3969 40257d 3968->3969 3973 4025ca 3974 402aa9 17 API calls 3973->3974 3979 4025d4 3974->3979 3975 402642 3976 405b7b ReadFile 3976->3979 3977 402644 3982 405ec8 wsprintfA 3977->3982 3978 402654 3978->3975 3981 40266a SetFilePointer 3978->3981 3979->3975 3979->3976 3979->3977 3979->3978 3981->3975 3982->3975 3983 40224b 3984 402acb 17 API calls 3983->3984 3985 402251 3984->3985 3986 402acb 17 API calls 3985->3986 3987 40225a 3986->3987 3988 402acb 17 API calls 3987->3988 3989 402263 3988->3989 3990 40626d 2 API calls 3989->3990 3991 40226c 3990->3991 3992 40227d lstrlenA lstrlenA 3991->3992 3996 402270 3991->3996 3994 405091 24 API calls 3992->3994 3993 405091 24 API calls 3997 402278 3993->3997 3995 4022b9 SHFileOperationA 3994->3995 3995->3996 3995->3997 3996->3993 3998 4028cb 3999 402aa9 17 API calls 3998->3999 4000 4028d1 3999->4000 4001 402906 4000->4001 4002 40271c 4000->4002 4004 4028e3 4000->4004 4001->4002 4003 405f8c 17 API calls 4001->4003 4003->4002 4004->4002 4006 405ec8 wsprintfA 4004->4006 4006->4002 4007 4022cd 4008 4022d4 4007->4008 4011 4022e7 4007->4011 4009 405f8c 17 API calls 4008->4009 4010 4022e1 4009->4010 4012 405686 MessageBoxIndirectA 4010->4012 4012->4011 3279 4051cf 3280 4051f1 GetDlgItem GetDlgItem GetDlgItem 3279->3280 3281 40537a 3279->3281 3324 40403e SendMessageA 3280->3324 3283 405382 GetDlgItem CreateThread FindCloseChangeNotification 3281->3283 3284 4053aa 3281->3284 3283->3284 3347 405163 OleInitialize 3283->3347 3286 4053d8 3284->3286 3288 4053c0 ShowWindow ShowWindow 3284->3288 3289 4053f9 3284->3289 3285 405261 3293 405268 GetClientRect GetSystemMetrics SendMessageA SendMessageA 3285->3293 3287 405433 3286->3287 3290 4053e8 3286->3290 3291 40540c ShowWindow 3286->3291 3287->3289 3301 405440 SendMessageA 3287->3301 3329 40403e SendMessageA 3288->3329 3333 404070 3289->3333 3330 403fe2 3290->3330 3297 40542c 3291->3297 3298 40541e 3291->3298 3299 4052d6 3293->3299 3300 4052ba SendMessageA SendMessageA 3293->3300 3296 405405 3303 403fe2 SendMessageA 3297->3303 3302 405091 24 API calls 3298->3302 3304 4052e9 3299->3304 3305 4052db SendMessageA 3299->3305 3300->3299 3301->3296 3306 405459 CreatePopupMenu 3301->3306 3302->3297 3303->3287 3325 404009 3304->3325 3305->3304 3308 405f8c 17 API calls 3306->3308 3309 405469 AppendMenuA 3308->3309 3311 405487 GetWindowRect 3309->3311 3312 40549a TrackPopupMenu 3309->3312 3310 4052f9 3313 405302 ShowWindow 3310->3313 3314 405336 GetDlgItem SendMessageA 3310->3314 3311->3312 3312->3296 3315 4054b6 3312->3315 3316 405325 3313->3316 3317 405318 ShowWindow 3313->3317 3314->3296 3318 40535d SendMessageA SendMessageA 3314->3318 3319 4054d5 SendMessageA 3315->3319 3328 40403e SendMessageA 3316->3328 3317->3316 3318->3296 3319->3319 3320 4054f2 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3319->3320 3322 405514 SendMessageA 3320->3322 3322->3322 3323 405536 GlobalUnlock SetClipboardData CloseClipboard 3322->3323 3323->3296 3324->3285 3326 405f8c 17 API calls 3325->3326 3327 404014 SetDlgItemTextA 3326->3327 3327->3310 3328->3314 3329->3286 3331 403fe9 3330->3331 3332 403fef SendMessageA 3330->3332 3331->3332 3332->3289 3334 404133 3333->3334 3335 404088 GetWindowLongA 3333->3335 3334->3296 3335->3334 3336 40409d 3335->3336 3336->3334 3337 4040ca GetSysColor 3336->3337 3338 4040cd 3336->3338 3337->3338 3339 4040d3 SetTextColor 3338->3339 3340 4040dd SetBkMode 3338->3340 3339->3340 3341 4040f5 GetSysColor 3340->3341 3342 4040fb 3340->3342 3341->3342 3343 404102 SetBkColor 3342->3343 3344 40410c 3342->3344 3343->3344 3344->3334 3345 404126 CreateBrushIndirect 3344->3345 3346 40411f DeleteObject 3344->3346 3345->3334 3346->3345 3354 404055 3347->3354 3349 405186 3352 4051ad 3349->3352 3357 401389 3349->3357 3350 404055 SendMessageA 3351 4051bf OleUninitialize 3350->3351 3352->3350 3355 40406d 3354->3355 3356 40405e SendMessageA 3354->3356 3355->3349 3356->3355 3358 401390 3357->3358 3359 4013fe 3358->3359 3360 4013cb MulDiv SendMessageA 3358->3360 3359->3349 3360->3358 4013 4020d1 4014 402acb 17 API calls 4013->4014 4015 4020d8 4014->4015 4016 402acb 17 API calls 4015->4016 4017 4020e2 4016->4017 4018 402acb 17 API calls 4017->4018 4019 4020ec 4018->4019 4020 402acb 17 API calls 4019->4020 4021 4020f6 4020->4021 4022 402acb 17 API calls 4021->4022 4024 402100 4022->4024 4023 402142 CoCreateInstance 4026 402161 4023->4026 4027 40220c 4023->4027 4024->4023 4025 402acb 17 API calls 4024->4025 4025->4023 4026->4027 4030 4021ec MultiByteToWideChar 4026->4030 4028 401423 24 API calls 4027->4028 4029 402242 4027->4029 4028->4029 4030->4027 4031 404454 4032 404464 4031->4032 4033 40448a 4031->4033 4034 404009 18 API calls 4032->4034 4035 404070 8 API calls 4033->4035 4036 404471 SetDlgItemTextA 4034->4036 4037 404496 4035->4037 4036->4033 4038 4026d4 4039 4026da 4038->4039 4040 4026de FindNextFileA 4039->4040 4042 4026f0 4039->4042 4041 40272f 4040->4041 4040->4042 4044 405f6a lstrcpynA 4041->4044 4044->4042 3581 4031d6 SetErrorMode GetVersion 3582 403217 3581->3582 3583 40321d 3581->3583 3584 406302 5 API calls 3582->3584 3585 406294 3 API calls 3583->3585 3584->3583 3586 403233 lstrlenA 3585->3586 3586->3583 3587 403242 3586->3587 3588 406302 5 API calls 3587->3588 3589 403249 3588->3589 3590 406302 5 API calls 3589->3590 3591 403250 3590->3591 3592 406302 5 API calls 3591->3592 3593 40325c #17 OleInitialize SHGetFileInfoA 3592->3593 3671 405f6a lstrcpynA 3593->3671 3596 4032a8 GetCommandLineA 3672 405f6a lstrcpynA 3596->3672 3598 4032ba 3599 40592d CharNextA 3598->3599 3600 4032e3 CharNextA 3599->3600 3606 4032f3 3600->3606 3601 4033bd 3602 4033d0 GetTempPathA 3601->3602 3673 4031a5 3602->3673 3604 4033e8 3607 403442 DeleteFileA 3604->3607 3608 4033ec GetWindowsDirectoryA lstrcatA 3604->3608 3605 40592d CharNextA 3605->3606 3606->3601 3606->3605 3613 4033bf 3606->3613 3683 402d63 GetTickCount GetModuleFileNameA 3607->3683 3610 4031a5 12 API calls 3608->3610 3612 403408 3610->3612 3611 403456 3614 4034f0 ExitProcess OleUninitialize 3611->3614 3617 4034dc 3611->3617 3622 40592d CharNextA 3611->3622 3612->3607 3616 40340c GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3612->3616 3767 405f6a lstrcpynA 3613->3767 3618 403624 3614->3618 3619 403506 3614->3619 3620 4031a5 12 API calls 3616->3620 3711 403798 3617->3711 3624 4036a6 ExitProcess 3618->3624 3625 40362c GetCurrentProcess OpenProcessToken 3618->3625 3770 405686 3619->3770 3626 40343a 3620->3626 3628 403471 3622->3628 3631 403677 3625->3631 3632 403647 LookupPrivilegeValueA AdjustTokenPrivileges 3625->3632 3626->3607 3626->3614 3627 4034ec 3627->3614 3635 4034b7 3628->3635 3636 40351c 3628->3636 3633 406302 5 API calls 3631->3633 3632->3631 3634 40367e 3633->3634 3637 403693 ExitWindowsEx 3634->3637 3640 40369f 3634->3640 3639 4059f0 18 API calls 3635->3639 3774 4055f1 3636->3774 3637->3624 3637->3640 3642 4034c2 3639->3642 3643 40140b 2 API calls 3640->3643 3642->3614 3768 405f6a lstrcpynA 3642->3768 3643->3624 3644 403532 lstrcatA 3645 40353d lstrcatA lstrcmpiA 3644->3645 3645->3614 3646 403559 3645->3646 3648 403565 3646->3648 3649 40355e 3646->3649 3782 4055d4 CreateDirectoryA 3648->3782 3777 405557 CreateDirectoryA 3649->3777 3650 4034d1 3769 405f6a lstrcpynA 3650->3769 3655 40356a SetCurrentDirectoryA 3656 403584 3655->3656 3657 403579 3655->3657 3786 405f6a lstrcpynA 3656->3786 3785 405f6a lstrcpynA 3657->3785 3660 405f8c 17 API calls 3661 4035c3 DeleteFileA 3660->3661 3662 4035d0 CopyFileA 3661->3662 3668 403592 3661->3668 3662->3668 3663 403618 3665 405d49 36 API calls 3663->3665 3664 405d49 36 API calls 3664->3668 3666 40361f 3665->3666 3666->3614 3667 405f8c 17 API calls 3667->3668 3668->3660 3668->3663 3668->3664 3668->3667 3669 405609 2 API calls 3668->3669 3670 403604 CloseHandle 3668->3670 3669->3668 3670->3668 3671->3596 3672->3598 3674 4061d4 5 API calls 3673->3674 3675 4031b1 3674->3675 3676 4031bb 3675->3676 3677 405902 3 API calls 3675->3677 3676->3604 3678 4031c3 3677->3678 3679 4055d4 2 API calls 3678->3679 3680 4031c9 3679->3680 3681 405b32 2 API calls 3680->3681 3682 4031d4 3681->3682 3682->3604 3787 405b03 GetFileAttributesA CreateFileA 3683->3787 3685 402da3 3706 402db3 3685->3706 3788 405f6a lstrcpynA 3685->3788 3687 402dc9 3688 405949 2 API calls 3687->3688 3689 402dcf 3688->3689 3789 405f6a lstrcpynA 3689->3789 3691 402dda GetFileSize 3692 402df1 3691->3692 3693 402ed6 3691->3693 3692->3693 3699 402f42 3692->3699 3692->3706 3708 402cff 6 API calls 3692->3708 3823 403178 3692->3823 3790 402cff 3693->3790 3695 402edf 3697 402f0f GlobalAlloc 3695->3697 3695->3706 3826 40318e SetFilePointer 3695->3826 3801 40318e SetFilePointer 3697->3801 3703 402cff 6 API calls 3699->3703 3701 402ef8 3704 403178 ReadFile 3701->3704 3702 402f2a 3802 402f9c 3702->3802 3703->3706 3707 402f03 3704->3707 3706->3611 3707->3697 3707->3706 3708->3692 3709 402f36 3709->3706 3709->3709 3710 402f73 SetFilePointer 3709->3710 3710->3706 3712 406302 5 API calls 3711->3712 3713 4037ac 3712->3713 3714 4037b2 3713->3714 3715 4037c4 3713->3715 3843 405ec8 wsprintfA 3714->3843 3716 405e51 3 API calls 3715->3716 3718 4037ef 3716->3718 3719 40380d lstrcatA 3718->3719 3721 405e51 3 API calls 3718->3721 3720 4037c2 3719->3720 3835 403a5d 3720->3835 3721->3719 3724 4059f0 18 API calls 3725 40383f 3724->3725 3726 4038c8 3725->3726 3728 405e51 3 API calls 3725->3728 3727 4059f0 18 API calls 3726->3727 3729 4038ce 3727->3729 3730 40386b 3728->3730 3731 4038de LoadImageA 3729->3731 3732 405f8c 17 API calls 3729->3732 3730->3726 3735 403887 lstrlenA 3730->3735 3738 40592d CharNextA 3730->3738 3733 403984 3731->3733 3734 403905 RegisterClassA 3731->3734 3732->3731 3737 40140b 2 API calls 3733->3737 3736 40393b SystemParametersInfoA CreateWindowExA 3734->3736 3766 40398e 3734->3766 3739 403895 lstrcmpiA 3735->3739 3740 4038bb 3735->3740 3736->3733 3741 40398a 3737->3741 3742 403885 3738->3742 3739->3740 3743 4038a5 GetFileAttributesA 3739->3743 3744 405902 3 API calls 3740->3744 3746 403a5d 18 API calls 3741->3746 3741->3766 3742->3735 3745 4038b1 3743->3745 3747 4038c1 3744->3747 3745->3740 3749 405949 2 API calls 3745->3749 3750 40399b 3746->3750 3844 405f6a lstrcpynA 3747->3844 3749->3740 3751 4039a7 ShowWindow 3750->3751 3752 403a2a 3750->3752 3753 406294 3 API calls 3751->3753 3754 405163 5 API calls 3752->3754 3755 4039bf 3753->3755 3756 403a30 3754->3756 3757 4039cd GetClassInfoA 3755->3757 3760 406294 3 API calls 3755->3760 3758 403a34 3756->3758 3759 403a4c 3756->3759 3762 4039e1 GetClassInfoA RegisterClassA 3757->3762 3763 4039f7 DialogBoxParamA 3757->3763 3764 40140b 2 API calls 3758->3764 3758->3766 3761 40140b 2 API calls 3759->3761 3760->3757 3761->3766 3762->3763 3765 40140b 2 API calls 3763->3765 3764->3766 3765->3766 3766->3627 3767->3602 3768->3650 3769->3617 3771 40569b 3770->3771 3772 403514 ExitProcess 3771->3772 3773 4056af MessageBoxIndirectA 3771->3773 3773->3772 3775 406302 5 API calls 3774->3775 3776 403521 lstrcatA 3775->3776 3776->3644 3776->3645 3778 403563 3777->3778 3779 4055a8 GetLastError 3777->3779 3778->3655 3779->3778 3780 4055b7 SetFileSecurityA 3779->3780 3780->3778 3781 4055cd GetLastError 3780->3781 3781->3778 3783 4055e4 3782->3783 3784 4055e8 GetLastError 3782->3784 3783->3655 3784->3783 3785->3656 3786->3668 3787->3685 3788->3687 3789->3691 3791 402d20 3790->3791 3792 402d08 3790->3792 3795 402d30 GetTickCount 3791->3795 3796 402d28 3791->3796 3793 402d11 DestroyWindow 3792->3793 3794 402d18 3792->3794 3793->3794 3794->3695 3798 402d61 3795->3798 3799 402d3e CreateDialogParamA ShowWindow 3795->3799 3797 40633e 2 API calls 3796->3797 3800 402d2e 3797->3800 3798->3695 3799->3798 3800->3695 3801->3702 3804 402fb2 3802->3804 3803 402fdd 3806 403178 ReadFile 3803->3806 3804->3803 3834 40318e SetFilePointer 3804->3834 3807 402fe8 3806->3807 3808 403118 3807->3808 3809 402ffa GetTickCount 3807->3809 3811 403102 3807->3811 3810 40311c 3808->3810 3815 403134 3808->3815 3820 40300d 3809->3820 3812 403178 ReadFile 3810->3812 3811->3709 3812->3811 3813 403178 ReadFile 3813->3815 3814 403178 ReadFile 3814->3820 3815->3811 3815->3813 3816 405baa WriteFile 3815->3816 3816->3815 3818 403073 GetTickCount 3818->3820 3819 40309c MulDiv wsprintfA 3821 405091 24 API calls 3819->3821 3820->3811 3820->3814 3820->3818 3820->3819 3822 405baa WriteFile 3820->3822 3827 406447 3820->3827 3821->3820 3822->3820 3824 405b7b ReadFile 3823->3824 3825 40318b 3824->3825 3825->3692 3826->3701 3828 40646c 3827->3828 3829 406474 3827->3829 3828->3820 3829->3828 3830 406504 GlobalAlloc 3829->3830 3831 4064fb GlobalFree 3829->3831 3832 406572 GlobalFree 3829->3832 3833 40657b GlobalAlloc 3829->3833 3830->3828 3830->3829 3831->3830 3832->3833 3833->3828 3833->3829 3834->3803 3836 403a71 3835->3836 3845 405ec8 wsprintfA 3836->3845 3838 403ae2 3839 403b16 18 API calls 3838->3839 3841 403ae7 3839->3841 3840 40381d 3840->3724 3841->3840 3842 405f8c 17 API calls 3841->3842 3842->3841 3843->3720 3844->3726 3845->3838 3846 4023d6 3847 402acb 17 API calls 3846->3847 3848 4023e8 3847->3848 3849 402acb 17 API calls 3848->3849 3850 4023f2 3849->3850 3863 402b5b 3850->3863 3853 402acb 17 API calls 3856 402420 lstrlenA 3853->3856 3854 402427 3855 402433 3854->3855 3857 402aa9 17 API calls 3854->3857 3858 402452 RegSetValueExA 3855->3858 3860 402f9c 35 API calls 3855->3860 3856->3854 3857->3855 3859 402468 RegCloseKey 3858->3859 3862 40271c 3859->3862 3860->3858 3864 402b76 3863->3864 3867 405e1e 3864->3867 3868 405e2d 3867->3868 3869 402402 3868->3869 3870 405e38 RegCreateKeyExA 3868->3870 3869->3853 3869->3854 3869->3862 3870->3869 4045 403756 4046 403761 4045->4046 4047 403765 4046->4047 4048 403768 GlobalAlloc 4046->4048 4048->4047 4049 4014d6 4050 402aa9 17 API calls 4049->4050 4051 4014dc Sleep 4050->4051 4053 402957 4051->4053 3871 401759 3872 402acb 17 API calls 3871->3872 3873 401760 3872->3873 3874 401786 3873->3874 3875 40177e 3873->3875 3911 405f6a lstrcpynA 3874->3911 3910 405f6a lstrcpynA 3875->3910 3878 401784 3882 4061d4 5 API calls 3878->3882 3879 401791 3880 405902 3 API calls 3879->3880 3881 401797 lstrcatA 3880->3881 3881->3878 3894 4017a3 3882->3894 3883 40626d 2 API calls 3883->3894 3884 405ade 2 API calls 3884->3894 3886 4017ba CompareFileTime 3886->3894 3887 40187e 3888 405091 24 API calls 3887->3888 3889 401888 3888->3889 3892 402f9c 35 API calls 3889->3892 3890 405091 24 API calls 3893 40186a 3890->3893 3891 405f6a lstrcpynA 3891->3894 3895 40189b 3892->3895 3894->3883 3894->3884 3894->3886 3894->3887 3894->3891 3897 405f8c 17 API calls 3894->3897 3904 405686 MessageBoxIndirectA 3894->3904 3908 401855 3894->3908 3909 405b03 GetFileAttributesA CreateFileA 3894->3909 3896 4018af SetFileTime 3895->3896 3898 4018c1 FindCloseChangeNotification 3895->3898 3896->3898 3897->3894 3898->3893 3899 4018d2 3898->3899 3900 4018d7 3899->3900 3901 4018ea 3899->3901 3902 405f8c 17 API calls 3900->3902 3903 405f8c 17 API calls 3901->3903 3905 4018df lstrcatA 3902->3905 3906 4018f2 3903->3906 3904->3894 3905->3906 3907 405686 MessageBoxIndirectA 3906->3907 3907->3893 3908->3890 3908->3893 3909->3894 3910->3878 3911->3879 4054 401659 4055 402acb 17 API calls 4054->4055 4056 40165f 4055->4056 4057 40626d 2 API calls 4056->4057 4058 401665 4057->4058 4059 401959 4060 402aa9 17 API calls 4059->4060 4061 401960 4060->4061 4062 402aa9 17 API calls 4061->4062 4063 40196d 4062->4063 4064 402acb 17 API calls 4063->4064 4065 401984 lstrlenA 4064->4065 4067 401994 4065->4067 4066 4019d4 4067->4066 4071 405f6a lstrcpynA 4067->4071 4069 4019c4 4069->4066 4070 4019c9 lstrlenA 4069->4070 4070->4066 4071->4069 4072 401cda 4073 402aa9 17 API calls 4072->4073 4074 401ce0 IsWindow 4073->4074 4075 401a0e 4074->4075 4083 401a5e 4084 402aa9 17 API calls 4083->4084 4085 401a67 4084->4085 4086 402aa9 17 API calls 4085->4086 4087 401a0e 4086->4087 4088 401e5f 4089 402acb 17 API calls 4088->4089 4090 401e65 4089->4090 4091 402acb 17 API calls 4090->4091 4092 401e6e 4091->4092 4093 402acb 17 API calls 4092->4093 4094 401e77 4093->4094 4095 402acb 17 API calls 4094->4095 4096 401e80 4095->4096 4097 401423 24 API calls 4096->4097 4098 401e87 4097->4098 4105 40564c ShellExecuteExA 4098->4105 4100 401ec2 4101 406377 5 API calls 4100->4101 4103 40271c 4100->4103 4102 401edc FindCloseChangeNotification 4101->4102 4102->4103 4105->4100 3095 401ee1 3108 402acb 3095->3108 3102 401f18 FindCloseChangeNotification 3106 40271c 3102->3106 3105 401f0c 3105->3102 3133 405ec8 wsprintfA 3105->3133 3109 402ad7 3108->3109 3134 405f8c 3109->3134 3112 401ee7 3114 405091 3112->3114 3115 4050ac 3114->3115 3124 401ef1 3114->3124 3116 4050c9 lstrlenA 3115->3116 3117 405f8c 17 API calls 3115->3117 3118 4050f2 3116->3118 3119 4050d7 lstrlenA 3116->3119 3117->3116 3121 405105 3118->3121 3122 4050f8 SetWindowTextA 3118->3122 3120 4050e9 lstrcatA 3119->3120 3119->3124 3120->3118 3123 40510b SendMessageA SendMessageA SendMessageA 3121->3123 3121->3124 3122->3121 3123->3124 3125 405609 CreateProcessA 3124->3125 3126 401ef7 3125->3126 3127 40563c CloseHandle 3125->3127 3126->3102 3126->3106 3128 406377 WaitForSingleObject 3126->3128 3127->3126 3129 406391 3128->3129 3130 4063a3 GetExitCodeProcess 3129->3130 3176 40633e 3129->3176 3130->3105 3133->3102 3150 405f99 3134->3150 3135 4061bb 3136 402af8 3135->3136 3167 405f6a lstrcpynA 3135->3167 3136->3112 3151 4061d4 3136->3151 3138 406195 lstrlenA 3138->3150 3140 405f8c 10 API calls 3140->3138 3143 4060b1 GetSystemDirectoryA 3143->3150 3144 4060c4 GetWindowsDirectoryA 3144->3150 3145 4061d4 5 API calls 3145->3150 3146 405f8c 10 API calls 3146->3150 3147 40613e lstrcatA 3147->3150 3148 4060f8 SHGetSpecialFolderLocation 3149 406110 SHGetPathFromIDListA CoTaskMemFree 3148->3149 3148->3150 3149->3150 3150->3135 3150->3138 3150->3140 3150->3143 3150->3144 3150->3145 3150->3146 3150->3147 3150->3148 3160 405e51 3150->3160 3165 405ec8 wsprintfA 3150->3165 3166 405f6a lstrcpynA 3150->3166 3157 4061e0 3151->3157 3152 40624c CharPrevA 3153 406248 3152->3153 3153->3152 3155 406267 3153->3155 3154 40623d CharNextA 3154->3153 3154->3157 3155->3112 3157->3153 3157->3154 3158 40622b CharNextA 3157->3158 3159 406238 CharNextA 3157->3159 3172 40592d 3157->3172 3158->3157 3159->3154 3168 405df0 3160->3168 3163 405eb4 3163->3150 3164 405e85 RegQueryValueExA RegCloseKey 3164->3163 3165->3150 3166->3150 3167->3136 3169 405dff 3168->3169 3170 405e03 3169->3170 3171 405e08 RegOpenKeyExA 3169->3171 3170->3163 3170->3164 3171->3170 3173 405933 3172->3173 3174 405946 3173->3174 3175 405939 CharNextA 3173->3175 3174->3157 3175->3173 3177 40635b PeekMessageA 3176->3177 3178 406351 DispatchMessageA 3177->3178 3179 40636b WaitForSingleObject 3177->3179 3178->3177 3179->3129 4106 401f61 4107 402acb 17 API calls 4106->4107 4108 401f68 4107->4108 4109 406302 5 API calls 4108->4109 4110 401f77 4109->4110 4111 401ff7 4110->4111 4112 401f8f GlobalAlloc 4110->4112 4112->4111 4113 401fa3 4112->4113 4114 406302 5 API calls 4113->4114 4115 401faa 4114->4115 4116 406302 5 API calls 4115->4116 4117 401fb4 4116->4117 4117->4111 4121 405ec8 wsprintfA 4117->4121 4119 401feb 4122 405ec8 wsprintfA 4119->4122 4121->4119 4122->4111 4123 402561 4124 402acb 17 API calls 4123->4124 4125 402568 4124->4125 4128 405b03 GetFileAttributesA CreateFileA 4125->4128 4127 402574 4128->4127 4129 401563 4130 4028ff 4129->4130 4133 405ec8 wsprintfA 4130->4133 4132 402904 4133->4132 4134 4024e5 4135 402b0b 17 API calls 4134->4135 4136 4024ef 4135->4136 4137 402aa9 17 API calls 4136->4137 4138 4024f8 4137->4138 4139 402513 RegEnumKeyA 4138->4139 4140 40251f RegEnumValueA 4138->4140 4142 40271c 4138->4142 4141 402534 RegCloseKey 4139->4141 4140->4141 4141->4142 4151 40166a 4152 402acb 17 API calls 4151->4152 4153 401671 4152->4153 4154 402acb 17 API calls 4153->4154 4155 40167a 4154->4155 4156 402acb 17 API calls 4155->4156 4157 401683 MoveFileA 4156->4157 4158 401696 4157->4158 4159 40168f 4157->4159 4161 40626d 2 API calls 4158->4161 4163 402242 4158->4163 4160 401423 24 API calls 4159->4160 4160->4163 4162 4016a5 4161->4162 4162->4163 4164 405d49 36 API calls 4162->4164 4164->4159 4165 4047ec 4166 404818 4165->4166 4167 4047fc 4165->4167 4169 40484b 4166->4169 4170 40481e SHGetPathFromIDListA 4166->4170 4176 40566a GetDlgItemTextA 4167->4176 4172 404835 SendMessageA 4170->4172 4173 40482e 4170->4173 4171 404809 SendMessageA 4171->4166 4172->4169 4174 40140b 2 API calls 4173->4174 4174->4172 4176->4171 4177 4019ed 4178 402acb 17 API calls 4177->4178 4179 4019f4 4178->4179 4180 402acb 17 API calls 4179->4180 4181 4019fd 4180->4181 4182 401a04 lstrcmpiA 4181->4182 4183 401a16 lstrcmpA 4181->4183 4184 401a0a 4182->4184 4183->4184 4185 40156f 4186 401586 4185->4186 4187 40157f ShowWindow 4185->4187 4188 401594 ShowWindow 4186->4188 4189 402957 4186->4189 4187->4186 4188->4189 3491 402473 3492 402b0b 17 API calls 3491->3492 3493 40247d 3492->3493 3494 402acb 17 API calls 3493->3494 3495 402486 3494->3495 3496 402490 RegQueryValueExA 3495->3496 3501 40271c 3495->3501 3497 4024b0 3496->3497 3498 4024b6 RegCloseKey 3496->3498 3497->3498 3502 405ec8 wsprintfA 3497->3502 3498->3501 3502->3498 4190 404174 4191 40418a 4190->4191 4193 404296 4190->4193 4194 404009 18 API calls 4191->4194 4192 404305 4195 4043cf 4192->4195 4196 40430f GetDlgItem 4192->4196 4193->4192 4193->4195 4200 4042da GetDlgItem SendMessageA 4193->4200 4197 4041e0 4194->4197 4202 404070 8 API calls 4195->4202 4198 404325 4196->4198 4199 40438d 4196->4199 4201 404009 18 API calls 4197->4201 4198->4199 4206 40434b SendMessageA LoadCursorA SetCursor 4198->4206 4199->4195 4207 40439f 4199->4207 4223 40402b KiUserCallbackDispatcher 4200->4223 4204 4041ed CheckDlgButton 4201->4204 4205 4043ca 4202->4205 4221 40402b KiUserCallbackDispatcher 4204->4221 4227 404418 4206->4227 4211 4043a5 SendMessageA 4207->4211 4212 4043b6 4207->4212 4208 404300 4224 4043f4 4208->4224 4211->4212 4212->4205 4213 4043bc SendMessageA 4212->4213 4213->4205 4215 40420b GetDlgItem 4222 40403e SendMessageA 4215->4222 4218 404221 SendMessageA 4219 404248 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4218->4219 4220 40423f GetSysColor 4218->4220 4219->4205 4220->4219 4221->4215 4222->4218 4223->4208 4225 404402 4224->4225 4226 404407 SendMessageA 4224->4226 4225->4226 4226->4192 4230 40564c ShellExecuteExA 4227->4230 4229 40437e LoadCursorA SetCursor 4229->4199 4230->4229 4231 4014f4 SetForegroundWindow 4232 402957 4231->4232 4233 4065f6 4239 40647a 4233->4239 4234 406de5 4235 406504 GlobalAlloc 4235->4234 4235->4239 4236 4064fb GlobalFree 4236->4235 4237 406572 GlobalFree 4238 40657b GlobalAlloc 4237->4238 4238->4234 4238->4239 4239->4234 4239->4235 4239->4236 4239->4237 4239->4238 4240 401cfb 4241 402aa9 17 API calls 4240->4241 4242 401d02 4241->4242 4243 402aa9 17 API calls 4242->4243 4244 401d0e GetDlgItem 4243->4244 4245 40257d 4244->4245 4246 402c7c 4247 402c8b SetTimer 4246->4247 4249 402ca4 4246->4249 4247->4249 4248 402cf9 4249->4248 4250 402cbe MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 4249->4250 4250->4248 4251 4022fc 4252 402304 4251->4252 4253 40230a 4251->4253 4254 402acb 17 API calls 4252->4254 4255 40231a 4253->4255 4256 402acb 17 API calls 4253->4256 4254->4253 4258 402acb 17 API calls 4255->4258 4260 402328 4255->4260 4256->4255 4257 402acb 17 API calls 4259 402331 WritePrivateProfileStringA 4257->4259 4258->4260 4260->4257 4261 4018fd 4262 401934 4261->4262 4263 402acb 17 API calls 4262->4263 4264 401939 4263->4264 4265 405732 67 API calls 4264->4265 4266 401942 4265->4266 4267 4026fe 4268 402acb 17 API calls 4267->4268 4269 402705 FindFirstFileA 4268->4269 4270 402728 4269->4270 4274 402718 4269->4274 4271 40272f 4270->4271 4275 405ec8 wsprintfA 4270->4275 4276 405f6a lstrcpynA 4271->4276 4275->4271 4276->4274 4284 401000 4285 401037 BeginPaint GetClientRect 4284->4285 4286 40100c DefWindowProcA 4284->4286 4288 4010f3 4285->4288 4289 401179 4286->4289 4290 401073 CreateBrushIndirect FillRect DeleteObject 4288->4290 4291 4010fc 4288->4291 4290->4288 4292 401102 CreateFontIndirectA 4291->4292 4293 401167 EndPaint 4291->4293 4292->4293 4294 401112 6 API calls 4292->4294 4293->4289 4294->4293 4295 401900 4296 402acb 17 API calls 4295->4296 4297 401907 4296->4297 4298 405686 MessageBoxIndirectA 4297->4298 4299 401910 4298->4299 3180 402381 3181 4023b3 3180->3181 3182 402388 3180->3182 3183 402acb 17 API calls 3181->3183 3192 402b0b 3182->3192 3185 4023ba 3183->3185 3197 402b89 3185->3197 3187 402399 3189 402acb 17 API calls 3187->3189 3191 4023a0 RegDeleteValueA RegCloseKey 3189->3191 3190 4023c7 3191->3190 3193 402acb 17 API calls 3192->3193 3194 402b22 3193->3194 3195 405df0 RegOpenKeyExA 3194->3195 3196 40238f 3195->3196 3196->3187 3196->3190 3198 402b9c 3197->3198 3200 402b95 3197->3200 3198->3200 3201 402bcd 3198->3201 3200->3190 3202 405df0 RegOpenKeyExA 3201->3202 3205 402bfb 3202->3205 3203 402c4c 3203->3200 3204 402c21 RegEnumKeyA 3204->3205 3206 402c38 RegCloseKey 3204->3206 3205->3203 3205->3204 3205->3206 3207 402c59 RegCloseKey 3205->3207 3209 402bcd 6 API calls 3205->3209 3212 406302 GetModuleHandleA 3206->3212 3207->3203 3209->3205 3211 402c69 RegDeleteKeyA 3211->3203 3213 406328 GetProcAddress 3212->3213 3214 40631e 3212->3214 3216 402c48 3213->3216 3218 406294 GetSystemDirectoryA 3214->3218 3216->3203 3216->3211 3217 406324 3217->3213 3217->3216 3219 4062b6 wsprintfA LoadLibraryExA 3218->3219 3219->3217 4300 401502 4301 40150a 4300->4301 4303 40151d 4300->4303 4302 402aa9 17 API calls 4301->4302 4302->4303 3221 402003 3222 402015 3221->3222 3223 4020c3 3221->3223 3224 402acb 17 API calls 3222->3224 3226 401423 24 API calls 3223->3226 3225 40201c 3224->3225 3227 402acb 17 API calls 3225->3227 3232 402242 3226->3232 3228 402025 3227->3228 3229 40203a LoadLibraryExA 3228->3229 3230 40202d GetModuleHandleA 3228->3230 3229->3223 3231 40204a GetProcAddress 3229->3231 3230->3229 3230->3231 3233 402096 3231->3233 3234 402059 3231->3234 3237 405091 24 API calls 3233->3237 3235 402061 3234->3235 3236 402078 KiUserCallbackDispatcher 3234->3236 3241 401423 3235->3241 3239 402069 3236->3239 3237->3239 3239->3232 3240 4020b7 FreeLibrary 3239->3240 3240->3232 3242 405091 24 API calls 3241->3242 3243 401431 3242->3243 3243->3239 4304 402583 4305 402588 4304->4305 4306 40259c 4304->4306 4307 402aa9 17 API calls 4305->4307 4308 402acb 17 API calls 4306->4308 4310 402591 4307->4310 4309 4025a3 lstrlenA 4308->4309 4309->4310 4311 405baa WriteFile 4310->4311 4312 4025c5 4310->4312 4311->4312 4313 405005 4314 405015 4313->4314 4315 405029 4313->4315 4316 405072 4314->4316 4317 40501b 4314->4317 4318 405031 IsWindowVisible 4315->4318 4324 405048 4315->4324 4319 405077 CallWindowProcA 4316->4319 4320 404055 SendMessageA 4317->4320 4318->4316 4321 40503e 4318->4321 4322 405025 4319->4322 4320->4322 4326 40495c SendMessageA 4321->4326 4324->4319 4331 4049dc 4324->4331 4327 4049bb SendMessageA 4326->4327 4328 40497f GetMessagePos ScreenToClient SendMessageA 4326->4328 4329 4049b3 4327->4329 4328->4329 4330 4049b8 4328->4330 4329->4324 4330->4327 4340 405f6a lstrcpynA 4331->4340 4333 4049ef 4341 405ec8 wsprintfA 4333->4341 4335 4049f9 4336 40140b 2 API calls 4335->4336 4337 404a02 4336->4337 4342 405f6a lstrcpynA 4337->4342 4339 404a09 4339->4316 4340->4333 4341->4335 4342->4339 4343 402688 4344 40268f 4343->4344 4347 402904 4343->4347 4345 402aa9 17 API calls 4344->4345 4346 402696 4345->4346 4348 4026a5 SetFilePointer 4346->4348 4348->4347 4349 4026b5 4348->4349 4351 405ec8 wsprintfA 4349->4351 4351->4347 3254 401c0a 3276 402aa9 3254->3276 3256 401c11 3257 402aa9 17 API calls 3256->3257 3259 401c1e 3257->3259 3258 401c33 3261 401c43 3258->3261 3262 402acb 17 API calls 3258->3262 3259->3258 3260 402acb 17 API calls 3259->3260 3260->3258 3263 401c9a 3261->3263 3264 401c4e 3261->3264 3262->3261 3265 402acb 17 API calls 3263->3265 3266 402aa9 17 API calls 3264->3266 3267 401c9f 3265->3267 3268 401c53 3266->3268 3270 402acb 17 API calls 3267->3270 3269 402aa9 17 API calls 3268->3269 3271 401c5f 3269->3271 3272 401ca8 FindWindowExA 3270->3272 3273 401c8a SendMessageA 3271->3273 3274 401c6c SendMessageTimeoutA 3271->3274 3275 401cc6 3272->3275 3273->3275 3274->3275 3277 405f8c 17 API calls 3276->3277 3278 402abe 3277->3278 3278->3256 4352 404a0e GetDlgItem GetDlgItem 4353 404a60 7 API calls 4352->4353 4356 404c78 4352->4356 4354 404b03 DeleteObject 4353->4354 4355 404af6 SendMessageA 4353->4355 4357 404b0c 4354->4357 4355->4354 4366 404d5c 4356->4366 4369 40495c 5 API calls 4356->4369 4382 404ce9 4356->4382 4358 404b43 4357->4358 4361 405f8c 17 API calls 4357->4361 4359 404009 18 API calls 4358->4359 4364 404b57 4359->4364 4360 404e08 4362 404e12 SendMessageA 4360->4362 4368 404e1a 4360->4368 4363 404b25 SendMessageA SendMessageA 4361->4363 4362->4368 4363->4357 4370 404009 18 API calls 4364->4370 4365 404c6b 4372 404070 8 API calls 4365->4372 4366->4360 4366->4365 4371 404db5 SendMessageA 4366->4371 4367 404d4e SendMessageA 4367->4366 4374 404e33 4368->4374 4375 404e2c ImageList_Destroy 4368->4375 4383 404e43 4368->4383 4369->4382 4387 404b65 4370->4387 4371->4365 4377 404dca SendMessageA 4371->4377 4373 404ffe 4372->4373 4378 404e3c GlobalFree 4374->4378 4374->4383 4375->4374 4376 404fb2 4376->4365 4384 404fc4 ShowWindow GetDlgItem ShowWindow 4376->4384 4380 404ddd 4377->4380 4378->4383 4379 404c39 GetWindowLongA SetWindowLongA 4381 404c52 4379->4381 4391 404dee SendMessageA 4380->4391 4385 404c70 4381->4385 4386 404c58 ShowWindow 4381->4386 4382->4366 4382->4367 4383->4376 4395 4049dc 4 API calls 4383->4395 4399 404e7e 4383->4399 4384->4365 4404 40403e SendMessageA 4385->4404 4403 40403e SendMessageA 4386->4403 4387->4379 4390 404bb4 SendMessageA 4387->4390 4392 404c33 4387->4392 4393 404bf0 SendMessageA 4387->4393 4394 404c01 SendMessageA 4387->4394 4390->4387 4391->4360 4392->4379 4392->4381 4393->4387 4394->4387 4395->4399 4396 404f88 InvalidateRect 4396->4376 4397 404f9e 4396->4397 4405 404917 4397->4405 4398 404eac SendMessageA 4402 404ec2 4398->4402 4399->4398 4399->4402 4401 404f36 SendMessageA SendMessageA 4401->4402 4402->4396 4402->4401 4403->4365 4404->4356 4408 404852 4405->4408 4407 40492c 4407->4376 4409 404868 4408->4409 4410 405f8c 17 API calls 4409->4410 4411 4048cc 4410->4411 4412 405f8c 17 API calls 4411->4412 4413 4048d7 4412->4413 4414 405f8c 17 API calls 4413->4414 4415 4048ed lstrlenA wsprintfA SetDlgItemTextA 4414->4415 4415->4407 4416 401490 4417 405091 24 API calls 4416->4417 4418 401497 4417->4418 4426 40449b 4427 4044c7 4426->4427 4428 4044d8 4426->4428 4487 40566a GetDlgItemTextA 4427->4487 4430 4044e4 GetDlgItem 4428->4430 4437 404543 4428->4437 4432 4044f8 4430->4432 4431 4044d2 4434 4061d4 5 API calls 4431->4434 4435 40450c SetWindowTextA 4432->4435 4440 40599b 4 API calls 4432->4440 4433 404627 4436 4047d1 4433->4436 4489 40566a GetDlgItemTextA 4433->4489 4434->4428 4441 404009 18 API calls 4435->4441 4439 404070 8 API calls 4436->4439 4437->4433 4437->4436 4442 405f8c 17 API calls 4437->4442 4447 4047e5 4439->4447 4448 404502 4440->4448 4444 404528 4441->4444 4445 4045b7 SHBrowseForFolderA 4442->4445 4443 404657 4446 4059f0 18 API calls 4443->4446 4449 404009 18 API calls 4444->4449 4445->4433 4450 4045cf CoTaskMemFree 4445->4450 4451 40465d 4446->4451 4448->4435 4454 405902 3 API calls 4448->4454 4452 404536 4449->4452 4453 405902 3 API calls 4450->4453 4490 405f6a lstrcpynA 4451->4490 4488 40403e SendMessageA 4452->4488 4456 4045dc 4453->4456 4454->4435 4459 404613 SetDlgItemTextA 4456->4459 4463 405f8c 17 API calls 4456->4463 4458 40453c 4461 406302 5 API calls 4458->4461 4459->4433 4460 404674 4462 406302 5 API calls 4460->4462 4461->4437 4470 40467b 4462->4470 4464 4045fb lstrcmpiA 4463->4464 4464->4459 4467 40460c lstrcatA 4464->4467 4465 4046b7 4491 405f6a lstrcpynA 4465->4491 4467->4459 4468 4046be 4469 40599b 4 API calls 4468->4469 4471 4046c4 GetDiskFreeSpaceA 4469->4471 4470->4465 4474 405949 2 API calls 4470->4474 4476 40470f 4470->4476 4473 4046e8 MulDiv 4471->4473 4471->4476 4473->4476 4474->4470 4475 404780 4478 4047a3 4475->4478 4480 40140b 2 API calls 4475->4480 4476->4475 4477 404917 20 API calls 4476->4477 4479 40476d 4477->4479 4492 40402b KiUserCallbackDispatcher 4478->4492 4482 404782 SetDlgItemTextA 4479->4482 4483 404772 4479->4483 4480->4478 4482->4475 4484 404852 20 API calls 4483->4484 4484->4475 4485 4047bf 4485->4436 4486 4043f4 SendMessageA 4485->4486 4486->4436 4487->4431 4488->4458 4489->4443 4490->4460 4491->4468 4492->4485 4493 401d9b GetDC 4494 402aa9 17 API calls 4493->4494 4495 401dad GetDeviceCaps MulDiv ReleaseDC 4494->4495 4496 402aa9 17 API calls 4495->4496 4497 401dde 4496->4497 4498 405f8c 17 API calls 4497->4498 4499 401e1b CreateFontIndirectA 4498->4499 4500 40257d 4499->4500 3932 40159d 3933 402acb 17 API calls 3932->3933 3934 4015a4 SetFileAttributesA 3933->3934 3935 4015b6 3934->3935 4501 40149d 4502 4022e7 4501->4502 4503 4014ab PostQuitMessage 4501->4503 4503->4502 4504 401a1e 4505 402acb 17 API calls 4504->4505 4506 401a27 ExpandEnvironmentStringsA 4505->4506 4507 401a3b 4506->4507 4509 401a4e 4506->4509 4508 401a40 lstrcmpA 4507->4508 4507->4509 4508->4509 4515 40171f 4516 402acb 17 API calls 4515->4516 4517 401726 SearchPathA 4516->4517 4518 401741 4517->4518 4519 401d20 4520 402aa9 17 API calls 4519->4520 4521 401d2e SetWindowLongA 4520->4521 4522 402957 4521->4522 4523 401e2b 4524 402aa9 17 API calls 4523->4524 4525 401e31 4524->4525 4526 402aa9 17 API calls 4525->4526 4527 401e3d 4526->4527 4528 401e54 EnableWindow 4527->4528 4529 401e49 ShowWindow 4527->4529 4530 402957 4528->4530 4529->4530 4545 401f31 4546 402acb 17 API calls 4545->4546 4547 401f38 4546->4547 4548 40626d 2 API calls 4547->4548 4549 401f3e 4548->4549 4551 401f50 4549->4551 4552 405ec8 wsprintfA 4549->4552 4552->4551 3361 401932 3362 401934 3361->3362 3363 402acb 17 API calls 3362->3363 3364 401939 3363->3364 3367 405732 3364->3367 3404 4059f0 3367->3404 3370 405771 3374 40589f 3370->3374 3418 405f6a lstrcpynA 3370->3418 3371 40575a DeleteFileA 3399 401942 3371->3399 3373 405797 3375 4057aa 3373->3375 3376 40579d lstrcatA 3373->3376 3374->3399 3437 40626d FindFirstFileA 3374->3437 3419 405949 lstrlenA 3375->3419 3378 4057b0 3376->3378 3381 4057be lstrcatA 3378->3381 3382 4057c9 lstrlenA FindFirstFileA 3378->3382 3381->3382 3382->3374 3402 4057ed 3382->3402 3385 40592d CharNextA 3385->3402 3386 4056ea 5 API calls 3387 4058d9 3386->3387 3388 4058f3 3387->3388 3389 4058dd 3387->3389 3390 405091 24 API calls 3388->3390 3394 405091 24 API calls 3389->3394 3389->3399 3390->3399 3391 40587e FindNextFileA 3393 405896 FindClose 3391->3393 3391->3402 3393->3374 3395 4058ea 3394->3395 3396 405d49 36 API calls 3395->3396 3396->3399 3398 405732 60 API calls 3398->3402 3400 405091 24 API calls 3400->3391 3401 405091 24 API calls 3401->3402 3402->3385 3402->3391 3402->3398 3402->3400 3402->3401 3423 405f6a lstrcpynA 3402->3423 3424 4056ea 3402->3424 3432 405d49 MoveFileExA 3402->3432 3443 405f6a lstrcpynA 3404->3443 3406 405a01 3444 40599b CharNextA CharNextA 3406->3444 3409 405752 3409->3370 3409->3371 3410 4061d4 5 API calls 3416 405a17 3410->3416 3411 405a42 lstrlenA 3412 405a4d 3411->3412 3411->3416 3413 405902 3 API calls 3412->3413 3415 405a52 GetFileAttributesA 3413->3415 3414 40626d 2 API calls 3414->3416 3415->3409 3416->3409 3416->3411 3416->3414 3417 405949 2 API calls 3416->3417 3417->3411 3418->3373 3420 405956 3419->3420 3421 405967 3420->3421 3422 40595b CharPrevA 3420->3422 3421->3378 3422->3420 3422->3421 3423->3402 3450 405ade GetFileAttributesA 3424->3450 3427 405717 3427->3402 3428 405705 RemoveDirectoryA 3430 405713 3428->3430 3429 40570d DeleteFileA 3429->3430 3430->3427 3431 405723 SetFileAttributesA 3430->3431 3431->3427 3433 405d6c 3432->3433 3434 405d5d 3432->3434 3433->3402 3453 405bd9 3434->3453 3438 406283 FindClose 3437->3438 3439 4058c3 3437->3439 3438->3439 3439->3399 3440 405902 lstrlenA CharPrevA 3439->3440 3441 4058cd 3440->3441 3442 40591c lstrcatA 3440->3442 3441->3386 3442->3441 3443->3406 3445 4059b6 3444->3445 3447 4059c6 3444->3447 3445->3447 3448 4059c1 CharNextA 3445->3448 3446 4059e6 3446->3409 3446->3410 3447->3446 3449 40592d CharNextA 3447->3449 3448->3446 3449->3447 3451 405af0 SetFileAttributesA 3450->3451 3452 4056f6 3450->3452 3451->3452 3452->3427 3452->3428 3452->3429 3454 405c25 GetShortPathNameA 3453->3454 3455 405bff 3453->3455 3457 405d44 3454->3457 3458 405c3a 3454->3458 3480 405b03 GetFileAttributesA CreateFileA 3455->3480 3457->3433 3458->3457 3460 405c42 wsprintfA 3458->3460 3459 405c09 CloseHandle GetShortPathNameA 3459->3457 3461 405c1d 3459->3461 3462 405f8c 17 API calls 3460->3462 3461->3454 3461->3457 3463 405c6a 3462->3463 3481 405b03 GetFileAttributesA CreateFileA 3463->3481 3465 405c77 3465->3457 3466 405c86 GetFileSize GlobalAlloc 3465->3466 3467 405ca8 3466->3467 3468 405d3d CloseHandle 3466->3468 3482 405b7b ReadFile 3467->3482 3468->3457 3473 405cc7 lstrcpyA 3476 405ce9 3473->3476 3474 405cdb 3475 405a68 4 API calls 3474->3475 3475->3476 3477 405d20 SetFilePointer 3476->3477 3489 405baa WriteFile 3477->3489 3480->3459 3481->3465 3483 405b99 3482->3483 3483->3468 3484 405a68 lstrlenA 3483->3484 3485 405aa9 lstrlenA 3484->3485 3486 405a82 lstrcmpiA 3485->3486 3488 405ab1 3485->3488 3487 405aa0 CharNextA 3486->3487 3486->3488 3487->3485 3488->3473 3488->3474 3490 405bc8 GlobalFree 3489->3490 3490->3468 4553 402932 SendMessageA 4554 40294c InvalidateRect 4553->4554 4555 402957 4553->4555 4554->4555 3503 403b35 3504 403c88 3503->3504 3505 403b4d 3503->3505 3506 403cd9 3504->3506 3507 403c99 GetDlgItem GetDlgItem 3504->3507 3505->3504 3508 403b59 3505->3508 3512 403d33 3506->3512 3520 401389 2 API calls 3506->3520 3511 404009 18 API calls 3507->3511 3509 403b64 SetWindowPos 3508->3509 3510 403b77 3508->3510 3509->3510 3513 403b94 3510->3513 3514 403b7c ShowWindow 3510->3514 3515 403cc3 KiUserCallbackDispatcher 3511->3515 3516 404055 SendMessageA 3512->3516 3521 403c83 3512->3521 3517 403bb6 3513->3517 3518 403b9c DestroyWindow 3513->3518 3514->3513 3572 40140b 3515->3572 3542 403d45 3516->3542 3523 403bbb SetWindowLongA 3517->3523 3524 403bcc 3517->3524 3522 403f92 3518->3522 3525 403d0b 3520->3525 3522->3521 3531 403fc3 ShowWindow 3522->3531 3523->3521 3528 403c43 3524->3528 3529 403bd8 GetDlgItem 3524->3529 3525->3512 3530 403d0f SendMessageA 3525->3530 3526 40140b 2 API calls 3526->3542 3527 403f94 DestroyWindow EndDialog 3527->3522 3534 404070 8 API calls 3528->3534 3532 403c08 3529->3532 3533 403beb SendMessageA IsWindowEnabled 3529->3533 3530->3521 3531->3521 3536 403c15 3532->3536 3537 403c28 3532->3537 3538 403c5c SendMessageA 3532->3538 3546 403c0d 3532->3546 3533->3521 3533->3532 3534->3521 3535 405f8c 17 API calls 3535->3542 3536->3538 3536->3546 3540 403c30 3537->3540 3541 403c45 3537->3541 3538->3528 3539 403fe2 SendMessageA 3539->3528 3543 40140b 2 API calls 3540->3543 3544 40140b 2 API calls 3541->3544 3542->3521 3542->3526 3542->3527 3542->3535 3545 404009 18 API calls 3542->3545 3547 404009 18 API calls 3542->3547 3563 403ed4 DestroyWindow 3542->3563 3543->3546 3544->3546 3545->3542 3546->3528 3546->3539 3548 403dc0 GetDlgItem 3547->3548 3549 403dd5 3548->3549 3550 403ddd ShowWindow KiUserCallbackDispatcher 3548->3550 3549->3550 3575 40402b KiUserCallbackDispatcher 3550->3575 3552 403e07 KiUserCallbackDispatcher 3557 403e1b 3552->3557 3553 403e20 GetSystemMenu EnableMenuItem SendMessageA 3554 403e50 SendMessageA 3553->3554 3553->3557 3554->3557 3557->3553 3576 40403e SendMessageA 3557->3576 3577 403b16 3557->3577 3580 405f6a lstrcpynA 3557->3580 3559 403e7f lstrlenA 3560 405f8c 17 API calls 3559->3560 3561 403e90 SetWindowTextA 3560->3561 3562 401389 2 API calls 3561->3562 3562->3542 3563->3522 3564 403eee CreateDialogParamA 3563->3564 3564->3522 3565 403f21 3564->3565 3566 404009 18 API calls 3565->3566 3567 403f2c GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3566->3567 3568 401389 2 API calls 3567->3568 3569 403f72 3568->3569 3569->3521 3570 403f7a ShowWindow 3569->3570 3571 404055 SendMessageA 3570->3571 3571->3522 3573 401389 2 API calls 3572->3573 3574 401420 3573->3574 3574->3506 3575->3552 3576->3557 3578 405f8c 17 API calls 3577->3578 3579 403b24 SetWindowTextA 3578->3579 3579->3557 3580->3559 4563 4014b7 4564 4014bd 4563->4564 4565 401389 2 API calls 4564->4565 4566 4014c5 4565->4566 4567 4026ba 4568 4026c0 4567->4568 4569 402957 4568->4569 4570 4026c8 FindClose 4568->4570 4570->4569 3912 4015bb 3913 402acb 17 API calls 3912->3913 3914 4015c2 3913->3914 3915 40599b 4 API calls 3914->3915 3927 4015ca 3915->3927 3916 401624 3918 401652 3916->3918 3919 401629 3916->3919 3917 40592d CharNextA 3917->3927 3922 401423 24 API calls 3918->3922 3920 401423 24 API calls 3919->3920 3921 401630 3920->3921 3931 405f6a lstrcpynA 3921->3931 3929 40164a 3922->3929 3924 4055d4 2 API calls 3924->3927 3925 4055f1 5 API calls 3925->3927 3926 40163b SetCurrentDirectoryA 3926->3929 3927->3916 3927->3917 3927->3924 3927->3925 3928 40160c GetFileAttributesA 3927->3928 3930 405557 4 API calls 3927->3930 3928->3927 3930->3927 3931->3926 4571 4016bb 4572 402acb 17 API calls 4571->4572 4573 4016c1 GetFullPathNameA 4572->4573 4574 4016f9 4573->4574 4575 4016d8 4573->4575 4576 402957 4574->4576 4577 40170d GetShortPathNameA 4574->4577 4575->4574 4578 40626d 2 API calls 4575->4578 4577->4576 4579 4016e9 4578->4579 4579->4574 4581 405f6a lstrcpynA 4579->4581 4581->4574 4582 40273c 4583 402acb 17 API calls 4582->4583 4585 40274a 4583->4585 4584 402760 4587 405ade 2 API calls 4584->4587 4585->4584 4586 402acb 17 API calls 4585->4586 4586->4584 4588 402766 4587->4588 4610 405b03 GetFileAttributesA CreateFileA 4588->4610 4590 402773 4591 40281c 4590->4591 4592 40277f GlobalAlloc 4590->4592 4595 402824 DeleteFileA 4591->4595 4596 402837 4591->4596 4593 402813 CloseHandle 4592->4593 4594 402798 4592->4594 4593->4591 4611 40318e SetFilePointer 4594->4611 4595->4596 4598 40279e 4599 403178 ReadFile 4598->4599 4600 4027a7 GlobalAlloc 4599->4600 4601 4027f1 4600->4601 4602 4027b7 4600->4602 4604 405baa WriteFile 4601->4604 4603 402f9c 35 API calls 4602->4603 4609 4027c4 4603->4609 4605 4027fd GlobalFree 4604->4605 4606 402f9c 35 API calls 4605->4606 4608 402810 4606->4608 4607 4027e8 GlobalFree 4607->4601 4608->4593 4609->4607 4610->4590 4611->4598 4612 40283d 4613 402aa9 17 API calls 4612->4613 4614 402843 4613->4614 4615 402882 4614->4615 4616 40286b 4614->4616 4617 40271c 4614->4617 4620 40289c 4615->4620 4621 40288c 4615->4621 4618 402870 4616->4618 4619 40287f 4616->4619 4626 405f6a lstrcpynA 4618->4626 4627 405ec8 wsprintfA 4619->4627 4622 405f8c 17 API calls 4620->4622 4623 402aa9 17 API calls 4621->4623 4622->4617 4623->4617 4626->4617 4627->4617 3936 4036be 3937 4036d6 3936->3937 3938 4036c8 CloseHandle 3936->3938 3943 403703 3937->3943 3938->3937 3941 405732 67 API calls 3942 4036e7 3941->3942 3944 403711 3943->3944 3945 403716 FreeLibrary GlobalFree 3944->3945 3946 4036db 3944->3946 3945->3945 3945->3946 3946->3941 4628 40413f lstrcpynA lstrlenA 4629 401b3f 4630 402acb 17 API calls 4629->4630 4631 401b46 4630->4631 4632 402aa9 17 API calls 4631->4632 4633 401b4f wsprintfA 4632->4633 4634 402957 4633->4634

                                                                                                                                  Executed Functions

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 0 4031d6-403215 SetErrorMode GetVersion 1 403217-40321f call 406302 0->1 2 403228 0->2 1->2 7 403221 1->7 4 40322d-403240 call 406294 lstrlenA 2->4 9 403242-40325e call 406302 * 3 4->9 7->2 16 403260-403266 9->16 17 40326f-4032cd #17 OleInitialize SHGetFileInfoA call 405f6a GetCommandLineA call 405f6a 9->17 16->17 21 403268 16->21 24 4032d9-4032ee call 40592d CharNextA 17->24 25 4032cf-4032d4 17->25 21->17 28 4033b3-4033b7 24->28 25->24 29 4032f3-4032f6 28->29 30 4033bd 28->30 31 4032f8-4032fc 29->31 32 4032fe-403306 29->32 33 4033d0-4033ea GetTempPathA call 4031a5 30->33 31->31 31->32 34 403308-403309 32->34 35 40330e-403311 32->35 43 403442-40345c DeleteFileA call 402d63 33->43 44 4033ec-40340a GetWindowsDirectoryA lstrcatA call 4031a5 33->44 34->35 37 4033a3-4033b0 call 40592d 35->37 38 403317-40331b 35->38 37->28 52 4033b2 37->52 41 403333-403360 38->41 42 40331d-403323 38->42 49 403362-403368 41->49 50 403373-4033a1 41->50 47 403325-403327 42->47 48 403329 42->48 58 4034f0-403500 ExitProcess OleUninitialize 43->58 59 403462-403468 43->59 44->43 61 40340c-40343c GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4031a5 44->61 47->41 47->48 48->41 54 40336a-40336c 49->54 55 40336e 49->55 50->37 57 4033bf-4033cb call 405f6a 50->57 52->28 54->50 54->55 55->50 57->33 64 403624-40362a 58->64 65 403506-403516 call 405686 ExitProcess 58->65 62 4034e0-4034e7 call 403798 59->62 63 40346a-403475 call 40592d 59->63 61->43 61->58 73 4034ec 62->73 80 403477-4034a0 63->80 81 4034ab-4034b5 63->81 70 4036a6-4036ae 64->70 71 40362c-403645 GetCurrentProcess OpenProcessToken 64->71 75 4036b0 70->75 76 4036b4-4036b8 ExitProcess 70->76 78 403677-403685 call 406302 71->78 79 403647-403671 LookupPrivilegeValueA AdjustTokenPrivileges 71->79 73->58 75->76 87 403693-40369d ExitWindowsEx 78->87 88 403687-403691 78->88 79->78 84 4034a2-4034a4 80->84 85 4034b7-4034c4 call 4059f0 81->85 86 40351c-403530 call 4055f1 lstrcatA 81->86 84->81 89 4034a6-4034a9 84->89 85->58 99 4034c6-4034dc call 405f6a * 2 85->99 97 403532-403538 lstrcatA 86->97 98 40353d-403557 lstrcatA lstrcmpiA 86->98 87->70 92 40369f-4036a1 call 40140b 87->92 88->87 88->92 89->81 89->84 92->70 97->98 98->58 100 403559-40355c 98->100 99->62 102 403565 call 4055d4 100->102 103 40355e-403563 call 405557 100->103 110 40356a-403577 SetCurrentDirectoryA 102->110 103->110 111 403584-4035ac call 405f6a 110->111 112 403579-40357f call 405f6a 110->112 116 4035b2-4035ce call 405f8c DeleteFileA 111->116 112->111 119 4035d0-4035e0 CopyFileA 116->119 120 40360f-403616 116->120 119->120 122 4035e2-403602 call 405d49 call 405f8c call 405609 119->122 120->116 121 403618-40361f call 405d49 120->121 121->58 122->120 131 403604-40360b CloseHandle 122->131 131->120
                                                                                                                                  C-Code - Quality: 85%
                                                                                                                                  			_entry_() {
                                                                                                                                  				signed int _t42;
                                                                                                                                  				intOrPtr* _t47;
                                                                                                                                  				CHAR* _t51;
                                                                                                                                  				char* _t53;
                                                                                                                                  				CHAR* _t55;
                                                                                                                                  				void* _t59;
                                                                                                                                  				intOrPtr _t61;
                                                                                                                                  				int _t62;
                                                                                                                                  				int _t65;
                                                                                                                                  				signed int _t66;
                                                                                                                                  				int _t67;
                                                                                                                                  				signed int _t69;
                                                                                                                                  				void* _t93;
                                                                                                                                  				signed int _t109;
                                                                                                                                  				void* _t112;
                                                                                                                                  				void* _t117;
                                                                                                                                  				intOrPtr* _t118;
                                                                                                                                  				char _t121;
                                                                                                                                  				signed int _t140;
                                                                                                                                  				signed int _t141;
                                                                                                                                  				int _t149;
                                                                                                                                  				void* _t150;
                                                                                                                                  				intOrPtr* _t152;
                                                                                                                                  				CHAR* _t155;
                                                                                                                                  				CHAR* _t156;
                                                                                                                                  				void* _t158;
                                                                                                                                  				char* _t159;
                                                                                                                                  				void* _t162;
                                                                                                                                  				void* _t163;
                                                                                                                                  				char _t188;
                                                                                                                                  
                                                                                                                                  				 *(_t163 + 0x18) = 0;
                                                                                                                                  				 *((intOrPtr*)(_t163 + 0x10)) = "Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                                                  				 *(_t163 + 0x20) = 0;
                                                                                                                                  				 *(_t163 + 0x14) = 0x20;
                                                                                                                                  				SetErrorMode(0x8001); // executed
                                                                                                                                  				_t42 = GetVersion() & 0xbfffffff;
                                                                                                                                  				 *0x42370c = _t42;
                                                                                                                                  				if(_t42 != 6) {
                                                                                                                                  					_t118 = E00406302(0);
                                                                                                                                  					if(_t118 != 0) {
                                                                                                                                  						 *_t118(0xc00);
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  				_t155 = "UXTHEME";
                                                                                                                                  				do {
                                                                                                                                  					E00406294(_t155); // executed
                                                                                                                                  					_t155 =  &(_t155[lstrlenA(_t155) + 1]);
                                                                                                                                  				} while ( *_t155 != 0);
                                                                                                                                  				E00406302(0xa);
                                                                                                                                  				 *0x423704 = E00406302(8);
                                                                                                                                  				_t47 = E00406302(6);
                                                                                                                                  				if(_t47 != 0) {
                                                                                                                                  					_t47 =  *_t47(0x1e);
                                                                                                                                  					if(_t47 != 0) {
                                                                                                                                  						 *0x42370f =  *0x42370f | 0x00000040;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  				__imp__#17(_t158);
                                                                                                                                  				__imp__OleInitialize(0); // executed
                                                                                                                                  				 *0x4237d8 = _t47;
                                                                                                                                  				SHGetFileInfoA(0x41ecc8, 0, _t163 + 0x38, 0x160, 0); // executed
                                                                                                                                  				E00405F6A(0x422f00, "NSIS Error");
                                                                                                                                  				_t51 = GetCommandLineA();
                                                                                                                                  				_t159 = "\"C:\\Users\\jones\\Desktop\\Wave Browser_cg5vc6cx_.exe\" ";
                                                                                                                                  				E00405F6A(_t159, _t51);
                                                                                                                                  				 *0x423700 = 0x400000;
                                                                                                                                  				_t53 = _t159;
                                                                                                                                  				if("\"C:\\Users\\jones\\Desktop\\Wave Browser_cg5vc6cx_.exe\" " == 0x22) {
                                                                                                                                  					 *(_t163 + 0x14) = 0x22;
                                                                                                                                  					_t53 =  &M00429001;
                                                                                                                                  				}
                                                                                                                                  				_t55 = CharNextA(E0040592D(_t53,  *(_t163 + 0x14)));
                                                                                                                                  				 *(_t163 + 0x1c) = _t55;
                                                                                                                                  				while(1) {
                                                                                                                                  					_t121 =  *_t55;
                                                                                                                                  					_t171 = _t121;
                                                                                                                                  					if(_t121 == 0) {
                                                                                                                                  						break;
                                                                                                                                  					}
                                                                                                                                  					__eflags = _t121 - 0x20;
                                                                                                                                  					if(_t121 != 0x20) {
                                                                                                                                  						L13:
                                                                                                                                  						__eflags =  *_t55 - 0x22;
                                                                                                                                  						 *(_t163 + 0x14) = 0x20;
                                                                                                                                  						if( *_t55 == 0x22) {
                                                                                                                                  							_t55 =  &(_t55[1]);
                                                                                                                                  							__eflags = _t55;
                                                                                                                                  							 *(_t163 + 0x14) = 0x22;
                                                                                                                                  						}
                                                                                                                                  						__eflags =  *_t55 - 0x2f;
                                                                                                                                  						if( *_t55 != 0x2f) {
                                                                                                                                  							L25:
                                                                                                                                  							_t55 = E0040592D(_t55,  *(_t163 + 0x14));
                                                                                                                                  							__eflags =  *_t55 - 0x22;
                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                  								_t55 =  &(_t55[1]);
                                                                                                                                  								__eflags = _t55;
                                                                                                                                  							}
                                                                                                                                  							continue;
                                                                                                                                  						} else {
                                                                                                                                  							_t55 =  &(_t55[1]);
                                                                                                                                  							__eflags =  *_t55 - 0x53;
                                                                                                                                  							if( *_t55 != 0x53) {
                                                                                                                                  								L20:
                                                                                                                                  								__eflags =  *_t55 - ((( *0x409183 << 0x00000008 |  *0x409182) << 0x00000008 |  *0x409181) << 0x00000008 | "NCRC");
                                                                                                                                  								if( *_t55 != ((( *0x409183 << 0x00000008 |  *0x409182) << 0x00000008 |  *0x409181) << 0x00000008 | "NCRC")) {
                                                                                                                                  									L24:
                                                                                                                                  									__eflags =  *((intOrPtr*)(_t55 - 2)) - ((( *0x40917b << 0x00000008 |  *0x40917a) << 0x00000008 |  *0x409179) << 0x00000008 | " /D=");
                                                                                                                                  									if( *((intOrPtr*)(_t55 - 2)) == ((( *0x40917b << 0x00000008 |  *0x40917a) << 0x00000008 |  *0x409179) << 0x00000008 | " /D=")) {
                                                                                                                                  										 *((char*)(_t55 - 2)) = 0;
                                                                                                                                  										__eflags =  &(_t55[2]);
                                                                                                                                  										E00405F6A("C:\\Users\\jones\\Wavesor Software\\WaveBrowser",  &(_t55[2]));
                                                                                                                                  										L30:
                                                                                                                                  										_t156 = "C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                                                                                                  										GetTempPathA(0x400, _t156);
                                                                                                                                  										_t59 = E004031A5(_t171);
                                                                                                                                  										_t172 = _t59;
                                                                                                                                  										if(_t59 != 0) {
                                                                                                                                  											L33:
                                                                                                                                  											DeleteFileA("1033"); // executed
                                                                                                                                  											_t61 = E00402D63(_t174,  *(_t163 + 0x20)); // executed
                                                                                                                                  											 *((intOrPtr*)(_t163 + 0x10)) = _t61;
                                                                                                                                  											if(_t61 != 0) {
                                                                                                                                  												L43:
                                                                                                                                  												ExitProcess(); // executed
                                                                                                                                  												__imp__OleUninitialize(); // executed
                                                                                                                                  												_t184 =  *((intOrPtr*)(_t163 + 0x10));
                                                                                                                                  												if( *((intOrPtr*)(_t163 + 0x10)) == 0) {
                                                                                                                                  													__eflags =  *0x4237b4;
                                                                                                                                  													if( *0x4237b4 == 0) {
                                                                                                                                  														L67:
                                                                                                                                  														_t62 =  *0x4237cc;
                                                                                                                                  														__eflags = _t62 - 0xffffffff;
                                                                                                                                  														if(_t62 != 0xffffffff) {
                                                                                                                                  															 *(_t163 + 0x14) = _t62;
                                                                                                                                  														}
                                                                                                                                  														ExitProcess( *(_t163 + 0x14));
                                                                                                                                  													}
                                                                                                                                  													_t65 = OpenProcessToken(GetCurrentProcess(), 0x28, _t163 + 0x18);
                                                                                                                                  													__eflags = _t65;
                                                                                                                                  													_t149 = 2;
                                                                                                                                  													if(_t65 != 0) {
                                                                                                                                  														LookupPrivilegeValueA(0, "SeShutdownPrivilege", _t163 + 0x24);
                                                                                                                                  														 *(_t163 + 0x38) = 1;
                                                                                                                                  														 *(_t163 + 0x44) = _t149;
                                                                                                                                  														AdjustTokenPrivileges( *(_t163 + 0x2c), 0, _t163 + 0x28, 0, 0, 0);
                                                                                                                                  													}
                                                                                                                                  													_t66 = E00406302(4);
                                                                                                                                  													__eflags = _t66;
                                                                                                                                  													if(_t66 == 0) {
                                                                                                                                  														L65:
                                                                                                                                  														_t67 = ExitWindowsEx(_t149, 0x80040002);
                                                                                                                                  														__eflags = _t67;
                                                                                                                                  														if(_t67 != 0) {
                                                                                                                                  															goto L67;
                                                                                                                                  														}
                                                                                                                                  														goto L66;
                                                                                                                                  													} else {
                                                                                                                                  														_t69 =  *_t66(0, 0, 0, 0x25, 0x80040002);
                                                                                                                                  														__eflags = _t69;
                                                                                                                                  														if(_t69 == 0) {
                                                                                                                                  															L66:
                                                                                                                                  															E0040140B(9);
                                                                                                                                  															goto L67;
                                                                                                                                  														}
                                                                                                                                  														goto L65;
                                                                                                                                  													}
                                                                                                                                  												}
                                                                                                                                  												E00405686( *((intOrPtr*)(_t163 + 0x10)), 0x200010);
                                                                                                                                  												ExitProcess(2);
                                                                                                                                  											}
                                                                                                                                  											if( *0x423720 == 0) {
                                                                                                                                  												L42:
                                                                                                                                  												 *0x4237cc =  *0x4237cc | 0xffffffff;
                                                                                                                                  												 *(_t163 + 0x18) = E00403798( *0x4237cc);
                                                                                                                                  												goto L43;
                                                                                                                                  											}
                                                                                                                                  											_t152 = E0040592D(_t159, 0);
                                                                                                                                  											if(_t152 < _t159) {
                                                                                                                                  												L39:
                                                                                                                                  												_t181 = _t152 - _t159;
                                                                                                                                  												 *((intOrPtr*)(_t163 + 0x10)) = "Error launching installer";
                                                                                                                                  												if(_t152 < _t159) {
                                                                                                                                  													_t150 = E004055F1(_t184);
                                                                                                                                  													lstrcatA(_t156, "~nsu");
                                                                                                                                  													if(_t150 != 0) {
                                                                                                                                  														lstrcatA(_t156, "A");
                                                                                                                                  													}
                                                                                                                                  													lstrcatA(_t156, ".tmp");
                                                                                                                                  													_t161 = "C:\\Users\\jones\\Desktop";
                                                                                                                                  													if(lstrcmpiA(_t156, "C:\\Users\\jones\\Desktop") != 0) {
                                                                                                                                  														_push(_t156);
                                                                                                                                  														if(_t150 == 0) {
                                                                                                                                  															E004055D4();
                                                                                                                                  														} else {
                                                                                                                                  															E00405557();
                                                                                                                                  														}
                                                                                                                                  														SetCurrentDirectoryA(_t156);
                                                                                                                                  														_t188 = "C:\\Users\\jones\\Wavesor Software\\WaveBrowser"; // 0x43
                                                                                                                                  														if(_t188 == 0) {
                                                                                                                                  															E00405F6A("C:\\Users\\jones\\Wavesor Software\\WaveBrowser", _t161);
                                                                                                                                  														}
                                                                                                                                  														E00405F6A("1572996",  *(_t163 + 0x1c));
                                                                                                                                  														_t136 = "A";
                                                                                                                                  														_t162 = 0x1a;
                                                                                                                                  														 *0x424400 = "A";
                                                                                                                                  														do {
                                                                                                                                  															E00405F8C(0, 0x41e8c8, _t156, 0x41e8c8,  *((intOrPtr*)( *0x423714 + 0x120)));
                                                                                                                                  															DeleteFileA(0x41e8c8);
                                                                                                                                  															if( *((intOrPtr*)(_t163 + 0x10)) != 0 && CopyFileA("C:\\Users\\jones\\Desktop\\Wave Browser_cg5vc6cx_.exe", 0x41e8c8, 1) != 0) {
                                                                                                                                  																E00405D49(_t136, 0x41e8c8, 0);
                                                                                                                                  																E00405F8C(0, 0x41e8c8, _t156, 0x41e8c8,  *((intOrPtr*)( *0x423714 + 0x124)));
                                                                                                                                  																_t93 = E00405609(0x41e8c8);
                                                                                                                                  																if(_t93 != 0) {
                                                                                                                                  																	CloseHandle(_t93);
                                                                                                                                  																	 *((intOrPtr*)(_t163 + 0x10)) = 0;
                                                                                                                                  																}
                                                                                                                                  															}
                                                                                                                                  															 *0x424400 =  *0x424400 + 1;
                                                                                                                                  															_t162 = _t162 - 1;
                                                                                                                                  														} while (_t162 != 0);
                                                                                                                                  														E00405D49(_t136, _t156, 0);
                                                                                                                                  													}
                                                                                                                                  													goto L43;
                                                                                                                                  												}
                                                                                                                                  												 *_t152 = 0;
                                                                                                                                  												_t153 = _t152 + 4;
                                                                                                                                  												if(E004059F0(_t181, _t152 + 4) == 0) {
                                                                                                                                  													goto L43;
                                                                                                                                  												}
                                                                                                                                  												E00405F6A("C:\\Users\\jones\\Wavesor Software\\WaveBrowser", _t153);
                                                                                                                                  												E00405F6A("C:\\Users\\jones\\AppData\\Local\\Temp\\nseBA51.tmp", _t153);
                                                                                                                                  												 *((intOrPtr*)(_t163 + 0x10)) = 0;
                                                                                                                                  												goto L42;
                                                                                                                                  											}
                                                                                                                                  											_t109 = (( *0x40915b << 0x00000008 |  *0x40915a) << 0x00000008 |  *0x409159) << 0x00000008 | " _?=";
                                                                                                                                  											while( *_t152 != _t109) {
                                                                                                                                  												_t152 = _t152 - 1;
                                                                                                                                  												if(_t152 >= _t159) {
                                                                                                                                  													continue;
                                                                                                                                  												}
                                                                                                                                  												goto L39;
                                                                                                                                  											}
                                                                                                                                  											goto L39;
                                                                                                                                  										}
                                                                                                                                  										GetWindowsDirectoryA(_t156, 0x3fb);
                                                                                                                                  										lstrcatA(_t156, "\\Temp");
                                                                                                                                  										_t112 = E004031A5(_t172);
                                                                                                                                  										_t173 = _t112;
                                                                                                                                  										if(_t112 != 0) {
                                                                                                                                  											goto L33;
                                                                                                                                  										}
                                                                                                                                  										GetTempPathA(0x3fc, _t156);
                                                                                                                                  										lstrcatA(_t156, "Low");
                                                                                                                                  										SetEnvironmentVariableA("TEMP", _t156);
                                                                                                                                  										SetEnvironmentVariableA("TMP", _t156);
                                                                                                                                  										_t117 = E004031A5(_t173);
                                                                                                                                  										_t174 = _t117;
                                                                                                                                  										if(_t117 == 0) {
                                                                                                                                  											goto L43;
                                                                                                                                  										}
                                                                                                                                  										goto L33;
                                                                                                                                  									}
                                                                                                                                  									goto L25;
                                                                                                                                  								}
                                                                                                                                  								_t140 = _t55[4];
                                                                                                                                  								__eflags = _t140 - 0x20;
                                                                                                                                  								if(_t140 == 0x20) {
                                                                                                                                  									L23:
                                                                                                                                  									_t15 = _t163 + 0x20;
                                                                                                                                  									 *_t15 =  *(_t163 + 0x20) | 0x00000004;
                                                                                                                                  									__eflags =  *_t15;
                                                                                                                                  									goto L24;
                                                                                                                                  								}
                                                                                                                                  								__eflags = _t140;
                                                                                                                                  								if(_t140 != 0) {
                                                                                                                                  									goto L24;
                                                                                                                                  								}
                                                                                                                                  								goto L23;
                                                                                                                                  							}
                                                                                                                                  							_t141 = _t55[1];
                                                                                                                                  							__eflags = _t141 - 0x20;
                                                                                                                                  							if(_t141 == 0x20) {
                                                                                                                                  								L19:
                                                                                                                                  								 *0x4237c0 = 1;
                                                                                                                                  								goto L20;
                                                                                                                                  							}
                                                                                                                                  							__eflags = _t141;
                                                                                                                                  							if(_t141 != 0) {
                                                                                                                                  								goto L20;
                                                                                                                                  							}
                                                                                                                                  							goto L19;
                                                                                                                                  						}
                                                                                                                                  					} else {
                                                                                                                                  						goto L12;
                                                                                                                                  					}
                                                                                                                                  					do {
                                                                                                                                  						L12:
                                                                                                                                  						_t55 =  &(_t55[1]);
                                                                                                                                  						__eflags =  *_t55 - 0x20;
                                                                                                                                  					} while ( *_t55 == 0x20);
                                                                                                                                  					goto L13;
                                                                                                                                  				}
                                                                                                                                  				goto L30;
                                                                                                                                  			}

































                                                                                                                                  0x004031e6
                                                                                                                                  0x004031ea
                                                                                                                                  0x004031f2
                                                                                                                                  0x004031f6
                                                                                                                                  0x004031fb
                                                                                                                                  0x00403207
                                                                                                                                  0x00403210
                                                                                                                                  0x00403215
                                                                                                                                  0x00403218
                                                                                                                                  0x0040321f
                                                                                                                                  0x00403226
                                                                                                                                  0x00403226
                                                                                                                                  0x0040321f
                                                                                                                                  0x00403228
                                                                                                                                  0x0040322d
                                                                                                                                  0x0040322e
                                                                                                                                  0x0040323a
                                                                                                                                  0x0040323e
                                                                                                                                  0x00403244
                                                                                                                                  0x00403252
                                                                                                                                  0x00403257
                                                                                                                                  0x0040325e
                                                                                                                                  0x00403262
                                                                                                                                  0x00403266
                                                                                                                                  0x00403268
                                                                                                                                  0x00403268
                                                                                                                                  0x00403266
                                                                                                                                  0x00403270
                                                                                                                                  0x00403277
                                                                                                                                  0x0040327d
                                                                                                                                  0x00403293
                                                                                                                                  0x004032a3
                                                                                                                                  0x004032a8
                                                                                                                                  0x004032ae
                                                                                                                                  0x004032b5
                                                                                                                                  0x004032c1
                                                                                                                                  0x004032cb
                                                                                                                                  0x004032cd
                                                                                                                                  0x004032cf
                                                                                                                                  0x004032d4
                                                                                                                                  0x004032d4
                                                                                                                                  0x004032e4
                                                                                                                                  0x004032ea
                                                                                                                                  0x004033b3
                                                                                                                                  0x004033b3
                                                                                                                                  0x004033b5
                                                                                                                                  0x004033b7
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004032f3
                                                                                                                                  0x004032f6
                                                                                                                                  0x004032fe
                                                                                                                                  0x004032fe
                                                                                                                                  0x00403301
                                                                                                                                  0x00403306
                                                                                                                                  0x00403308
                                                                                                                                  0x00403308
                                                                                                                                  0x00403309
                                                                                                                                  0x00403309
                                                                                                                                  0x0040330e
                                                                                                                                  0x00403311
                                                                                                                                  0x004033a3
                                                                                                                                  0x004033a8
                                                                                                                                  0x004033ad
                                                                                                                                  0x004033b0
                                                                                                                                  0x004033b2
                                                                                                                                  0x004033b2
                                                                                                                                  0x004033b2
                                                                                                                                  0x00000000
                                                                                                                                  0x00403317
                                                                                                                                  0x00403317
                                                                                                                                  0x00403318
                                                                                                                                  0x0040331b
                                                                                                                                  0x00403333
                                                                                                                                  0x0040335e
                                                                                                                                  0x00403360
                                                                                                                                  0x00403373
                                                                                                                                  0x0040339e
                                                                                                                                  0x004033a1
                                                                                                                                  0x004033bf
                                                                                                                                  0x004033c2
                                                                                                                                  0x004033cb
                                                                                                                                  0x004033d0
                                                                                                                                  0x004033d6
                                                                                                                                  0x004033e1
                                                                                                                                  0x004033e3
                                                                                                                                  0x004033e8
                                                                                                                                  0x004033ea
                                                                                                                                  0x00403442
                                                                                                                                  0x00403447
                                                                                                                                  0x00403451
                                                                                                                                  0x00403458
                                                                                                                                  0x0040345c
                                                                                                                                  0x004034f0
                                                                                                                                  0x004034f0
                                                                                                                                  0x004034f5
                                                                                                                                  0x004034fb
                                                                                                                                  0x00403500
                                                                                                                                  0x00403624
                                                                                                                                  0x0040362a
                                                                                                                                  0x004036a6
                                                                                                                                  0x004036a6
                                                                                                                                  0x004036ab
                                                                                                                                  0x004036ae
                                                                                                                                  0x004036b0
                                                                                                                                  0x004036b0
                                                                                                                                  0x004036b8
                                                                                                                                  0x004036b8
                                                                                                                                  0x0040363a
                                                                                                                                  0x00403642
                                                                                                                                  0x00403644
                                                                                                                                  0x00403645
                                                                                                                                  0x00403652
                                                                                                                                  0x00403665
                                                                                                                                  0x0040366d
                                                                                                                                  0x00403671
                                                                                                                                  0x00403671
                                                                                                                                  0x00403679
                                                                                                                                  0x0040367e
                                                                                                                                  0x00403685
                                                                                                                                  0x00403693
                                                                                                                                  0x00403695
                                                                                                                                  0x0040369b
                                                                                                                                  0x0040369d
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403687
                                                                                                                                  0x0040368d
                                                                                                                                  0x0040368f
                                                                                                                                  0x00403691
                                                                                                                                  0x0040369f
                                                                                                                                  0x004036a1
                                                                                                                                  0x00000000
                                                                                                                                  0x004036a1
                                                                                                                                  0x00000000
                                                                                                                                  0x00403691
                                                                                                                                  0x00403685
                                                                                                                                  0x0040350f
                                                                                                                                  0x00403516
                                                                                                                                  0x00403516
                                                                                                                                  0x00403468
                                                                                                                                  0x004034e0
                                                                                                                                  0x004034e0
                                                                                                                                  0x004034ec
                                                                                                                                  0x00000000
                                                                                                                                  0x004034ec
                                                                                                                                  0x00403471
                                                                                                                                  0x00403475
                                                                                                                                  0x004034ab
                                                                                                                                  0x004034ab
                                                                                                                                  0x004034ad
                                                                                                                                  0x004034b5
                                                                                                                                  0x00403527
                                                                                                                                  0x00403529
                                                                                                                                  0x00403530
                                                                                                                                  0x00403538
                                                                                                                                  0x00403538
                                                                                                                                  0x00403543
                                                                                                                                  0x00403548
                                                                                                                                  0x00403557
                                                                                                                                  0x0040355b
                                                                                                                                  0x0040355c
                                                                                                                                  0x00403565
                                                                                                                                  0x0040355e
                                                                                                                                  0x0040355e
                                                                                                                                  0x0040355e
                                                                                                                                  0x0040356b
                                                                                                                                  0x00403571
                                                                                                                                  0x00403577
                                                                                                                                  0x0040357f
                                                                                                                                  0x0040357f
                                                                                                                                  0x0040358d
                                                                                                                                  0x00403592
                                                                                                                                  0x004035a4
                                                                                                                                  0x004035ac
                                                                                                                                  0x004035b2
                                                                                                                                  0x004035be
                                                                                                                                  0x004035c4
                                                                                                                                  0x004035ce
                                                                                                                                  0x004035e4
                                                                                                                                  0x004035f5
                                                                                                                                  0x004035fb
                                                                                                                                  0x00403602
                                                                                                                                  0x00403605
                                                                                                                                  0x0040360b
                                                                                                                                  0x0040360b
                                                                                                                                  0x00403602
                                                                                                                                  0x0040360f
                                                                                                                                  0x00403615
                                                                                                                                  0x00403615
                                                                                                                                  0x0040361a
                                                                                                                                  0x0040361a
                                                                                                                                  0x00000000
                                                                                                                                  0x00403557
                                                                                                                                  0x004034b7
                                                                                                                                  0x004034b9
                                                                                                                                  0x004034c4
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004034cc
                                                                                                                                  0x004034d7
                                                                                                                                  0x004034dc
                                                                                                                                  0x00000000
                                                                                                                                  0x004034dc
                                                                                                                                  0x004034a0
                                                                                                                                  0x004034a2
                                                                                                                                  0x004034a6
                                                                                                                                  0x004034a9
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004034a9
                                                                                                                                  0x00000000
                                                                                                                                  0x004034a2
                                                                                                                                  0x004033f2
                                                                                                                                  0x004033fe
                                                                                                                                  0x00403403
                                                                                                                                  0x00403408
                                                                                                                                  0x0040340a
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403412
                                                                                                                                  0x0040341a
                                                                                                                                  0x0040342b
                                                                                                                                  0x00403433
                                                                                                                                  0x00403435
                                                                                                                                  0x0040343a
                                                                                                                                  0x0040343c
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040343c
                                                                                                                                  0x00000000
                                                                                                                                  0x004033a1
                                                                                                                                  0x00403362
                                                                                                                                  0x00403365
                                                                                                                                  0x00403368
                                                                                                                                  0x0040336e
                                                                                                                                  0x0040336e
                                                                                                                                  0x0040336e
                                                                                                                                  0x0040336e
                                                                                                                                  0x00000000
                                                                                                                                  0x0040336e
                                                                                                                                  0x0040336a
                                                                                                                                  0x0040336c
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040336c
                                                                                                                                  0x0040331d
                                                                                                                                  0x00403320
                                                                                                                                  0x00403323
                                                                                                                                  0x00403329
                                                                                                                                  0x00403329
                                                                                                                                  0x00000000
                                                                                                                                  0x00403329
                                                                                                                                  0x00403325
                                                                                                                                  0x00403327
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403327
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004032f8
                                                                                                                                  0x004032f8
                                                                                                                                  0x004032f8
                                                                                                                                  0x004032f9
                                                                                                                                  0x004032f9
                                                                                                                                  0x00000000
                                                                                                                                  0x004032f8
                                                                                                                                  0x00000000

                                                                                                                                  APIs
                                                                                                                                  • SetErrorMode.KERNEL32 ref: 004031FB
                                                                                                                                  • GetVersion.KERNEL32 ref: 00403201
                                                                                                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403234
                                                                                                                                  • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403270
                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 00403277
                                                                                                                                  • SHGetFileInfoA.SHELL32(0041ECC8,00000000,?,00000160,00000000,?,00000006,00000008,0000000A), ref: 00403293
                                                                                                                                  • GetCommandLineA.KERNEL32(00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 004032A8
                                                                                                                                  • CharNextA.USER32(00000000,"C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" ,00000020,"C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" ,00000000,?,00000006,00000008,0000000A), ref: 004032E4
                                                                                                                                  • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000006,00000008,0000000A), ref: 004033E1
                                                                                                                                  • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004033F2
                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004033FE
                                                                                                                                  • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403412
                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 0040341A
                                                                                                                                  • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 0040342B
                                                                                                                                  • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403433
                                                                                                                                  • DeleteFileA.KERNEL32(1033,?,00000006,00000008,0000000A), ref: 00403447
                                                                                                                                    • Part of subcall function 00406302: GetModuleHandleA.KERNEL32(?,?,?,00403249,0000000A), ref: 00406314
                                                                                                                                    • Part of subcall function 00406302: GetProcAddress.KERNEL32(00000000,?), ref: 0040632F
                                                                                                                                    • Part of subcall function 00403798: lstrlenA.KERNEL32(004226A0,?,?,?,004226A0,00000000,C:\Users\user\Wavesor Software\WaveBrowser,1033,Wave Browser Setup: Completed,80000001,Control Panel\Desktop\ResourceLocale,00000000,Wave Browser Setup: Completed,00000000,00000002,73BCFA90), ref: 00403888
                                                                                                                                    • Part of subcall function 00403798: lstrcmpiA.KERNEL32(?,.exe,004226A0,?,?,?,004226A0,00000000,C:\Users\user\Wavesor Software\WaveBrowser,1033,Wave Browser Setup: Completed,80000001,Control Panel\Desktop\ResourceLocale,00000000,Wave Browser Setup: Completed,00000000), ref: 0040389B
                                                                                                                                    • Part of subcall function 00403798: GetFileAttributesA.KERNEL32(004226A0), ref: 004038A6
                                                                                                                                    • Part of subcall function 00403798: LoadImageA.USER32 ref: 004038EF
                                                                                                                                    • Part of subcall function 00403798: RegisterClassA.USER32 ref: 0040392C
                                                                                                                                  • ExitProcess.KERNEL32(?,?,00000006,00000008,0000000A), ref: 004034F0
                                                                                                                                    • Part of subcall function 004036BE: CloseHandle.KERNEL32(FFFFFFFF,004034F5,?,?,00000006,00000008,0000000A), ref: 004036C9
                                                                                                                                  • OleUninitialize.OLE32(?,?,00000006,00000008,0000000A), ref: 004034F5
                                                                                                                                  • ExitProcess.KERNEL32 ref: 00403516
                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,00000006,00000008,0000000A), ref: 00403633
                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 0040363A
                                                                                                                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403652
                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 00403671
                                                                                                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 00403695
                                                                                                                                  • ExitProcess.KERNEL32 ref: 004036B8
                                                                                                                                    • Part of subcall function 00405686: MessageBoxIndirectA.USER32 ref: 004056E1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$Exit$File$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                                                                                                                                  • String ID: "$"C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" $.tmp$1033$1572996$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nseBA51.tmp$C:\Users\user\Desktop$C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe$C:\Users\user\Wavesor Software\WaveBrowser$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                  • API String ID: 562314493-1204015068
                                                                                                                                  • Opcode ID: 483ba3a7cdb34d638443db681a1ca3900c5ad5cf2d027fabf9b326830b4d936e
                                                                                                                                  • Instruction ID: 9e312bc3f5d3d37e61d45afab2cefd1cff230aa7333539c56d086af75f350ab7
                                                                                                                                  • Opcode Fuzzy Hash: 483ba3a7cdb34d638443db681a1ca3900c5ad5cf2d027fabf9b326830b4d936e
                                                                                                                                  • Instruction Fuzzy Hash: 90C106706082426AE7216F719D4DB2B3EACEB85706F04457FF581B61E2C77C8A05CB2E
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 132 4051cf-4051eb 133 4051f1-4052b8 GetDlgItem * 3 call 40403e call 40492f GetClientRect GetSystemMetrics SendMessageA * 2 132->133 134 40537a-405380 132->134 156 4052d6-4052d9 133->156 157 4052ba-4052d4 SendMessageA * 2 133->157 136 405382-4053a4 GetDlgItem CreateThread FindCloseChangeNotification 134->136 137 4053aa-4053b6 134->137 136->137 139 4053d8-4053de 137->139 140 4053b8-4053be 137->140 141 4053e0-4053e6 139->141 142 405433-405436 139->142 144 4053c0-4053d3 ShowWindow * 2 call 40403e 140->144 145 4053f9-405400 call 404070 140->145 146 4053e8-4053f4 call 403fe2 141->146 147 40540c-40541c ShowWindow 141->147 142->145 150 405438-40543e 142->150 144->139 153 405405-405409 145->153 146->145 154 40542c-40542e call 403fe2 147->154 155 40541e-405427 call 405091 147->155 150->145 158 405440-405453 SendMessageA 150->158 154->142 155->154 161 4052e9-405300 call 404009 156->161 162 4052db-4052e7 SendMessageA 156->162 157->156 163 405550-405552 158->163 164 405459-405485 CreatePopupMenu call 405f8c AppendMenuA 158->164 171 405302-405316 ShowWindow 161->171 172 405336-405357 GetDlgItem SendMessageA 161->172 162->161 163->153 169 405487-405497 GetWindowRect 164->169 170 40549a-4054b0 TrackPopupMenu 164->170 169->170 170->163 173 4054b6-4054d0 170->173 174 405325 171->174 175 405318-405323 ShowWindow 171->175 172->163 176 40535d-405375 SendMessageA * 2 172->176 177 4054d5-4054f0 SendMessageA 173->177 178 40532b-405331 call 40403e 174->178 175->178 176->163 177->177 179 4054f2-405512 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 177->179 178->172 181 405514-405534 SendMessageA 179->181 181->181 182 405536-40554a GlobalUnlock SetClipboardData CloseClipboard 181->182 182->163
                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                  			E004051CF(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                  				struct tagRECT _v24;
                                                                                                                                  				void* _v32;
                                                                                                                                  				signed int _v36;
                                                                                                                                  				int _v40;
                                                                                                                                  				int _v44;
                                                                                                                                  				signed int _v48;
                                                                                                                                  				int _v52;
                                                                                                                                  				void* _v56;
                                                                                                                                  				void* _v64;
                                                                                                                                  				void* __ebx;
                                                                                                                                  				void* __edi;
                                                                                                                                  				void* __esi;
                                                                                                                                  				struct HWND__* _t87;
                                                                                                                                  				struct HWND__* _t89;
                                                                                                                                  				long _t90;
                                                                                                                                  				int _t95;
                                                                                                                                  				int _t96;
                                                                                                                                  				long _t99;
                                                                                                                                  				void* _t102;
                                                                                                                                  				intOrPtr _t113;
                                                                                                                                  				void* _t121;
                                                                                                                                  				intOrPtr _t124;
                                                                                                                                  				struct HWND__* _t128;
                                                                                                                                  				int _t150;
                                                                                                                                  				int _t153;
                                                                                                                                  				long _t157;
                                                                                                                                  				struct HWND__* _t161;
                                                                                                                                  				struct HMENU__* _t163;
                                                                                                                                  				long _t165;
                                                                                                                                  				void* _t166;
                                                                                                                                  				char* _t167;
                                                                                                                                  				char* _t168;
                                                                                                                                  				int _t169;
                                                                                                                                  
                                                                                                                                  				_t87 =  *0x422ee4; // 0x20472
                                                                                                                                  				_t157 = _a8;
                                                                                                                                  				_t150 = 0;
                                                                                                                                  				_v8 = _t87;
                                                                                                                                  				if(_t157 != 0x110) {
                                                                                                                                  					__eflags = _t157 - 0x405;
                                                                                                                                  					if(_t157 == 0x405) {
                                                                                                                                  						_t121 = CreateThread(0, 0, E00405163, GetDlgItem(_a4, 0x3ec), 0,  &_a8); // executed
                                                                                                                                  						FindCloseChangeNotification(_t121);
                                                                                                                                  					}
                                                                                                                                  					__eflags = _t157 - 0x111;
                                                                                                                                  					if(_t157 != 0x111) {
                                                                                                                                  						L17:
                                                                                                                                  						__eflags = _t157 - 0x404;
                                                                                                                                  						if(_t157 != 0x404) {
                                                                                                                                  							L25:
                                                                                                                                  							__eflags = _t157 - 0x7b;
                                                                                                                                  							if(_t157 != 0x7b) {
                                                                                                                                  								goto L20;
                                                                                                                                  							}
                                                                                                                                  							_t89 = _v8;
                                                                                                                                  							__eflags = _a12 - _t89;
                                                                                                                                  							if(_a12 != _t89) {
                                                                                                                                  								goto L20;
                                                                                                                                  							}
                                                                                                                                  							_t90 = SendMessageA(_t89, 0x1004, _t150, _t150);
                                                                                                                                  							__eflags = _t90 - _t150;
                                                                                                                                  							_a12 = _t90;
                                                                                                                                  							if(_t90 <= _t150) {
                                                                                                                                  								L36:
                                                                                                                                  								return 0;
                                                                                                                                  							}
                                                                                                                                  							_t163 = CreatePopupMenu();
                                                                                                                                  							AppendMenuA(_t163, _t150, 1, E00405F8C(_t150, _t157, _t163, _t150, 0xffffffe1));
                                                                                                                                  							_t95 = _a16;
                                                                                                                                  							__eflags = _a16 - 0xffffffff;
                                                                                                                                  							_t153 = _a16 >> 0x10;
                                                                                                                                  							if(_a16 == 0xffffffff) {
                                                                                                                                  								GetWindowRect(_v8,  &_v24);
                                                                                                                                  								_t95 = _v24.left;
                                                                                                                                  								_t153 = _v24.top;
                                                                                                                                  							}
                                                                                                                                  							_t96 = TrackPopupMenu(_t163, 0x180, _t95, _t153, _t150, _a4, _t150);
                                                                                                                                  							__eflags = _t96 - 1;
                                                                                                                                  							if(_t96 == 1) {
                                                                                                                                  								_t165 = 1;
                                                                                                                                  								__eflags = 1;
                                                                                                                                  								_v56 = _t150;
                                                                                                                                  								_v44 = 0x41fd08;
                                                                                                                                  								_v40 = 0x1000;
                                                                                                                                  								_a4 = _a12;
                                                                                                                                  								do {
                                                                                                                                  									_a4 = _a4 - 1;
                                                                                                                                  									_t99 = SendMessageA(_v8, 0x102d, _a4,  &_v64);
                                                                                                                                  									__eflags = _a4 - _t150;
                                                                                                                                  									_t165 = _t165 + _t99 + 2;
                                                                                                                                  								} while (_a4 != _t150);
                                                                                                                                  								OpenClipboard(_t150);
                                                                                                                                  								EmptyClipboard();
                                                                                                                                  								_t102 = GlobalAlloc(0x42, _t165);
                                                                                                                                  								_a4 = _t102;
                                                                                                                                  								_t166 = GlobalLock(_t102);
                                                                                                                                  								do {
                                                                                                                                  									_v44 = _t166;
                                                                                                                                  									_t167 = _t166 + SendMessageA(_v8, 0x102d, _t150,  &_v64);
                                                                                                                                  									 *_t167 = 0xd;
                                                                                                                                  									_t168 = _t167 + 1;
                                                                                                                                  									 *_t168 = 0xa;
                                                                                                                                  									_t166 = _t168 + 1;
                                                                                                                                  									_t150 = _t150 + 1;
                                                                                                                                  									__eflags = _t150 - _a12;
                                                                                                                                  								} while (_t150 < _a12);
                                                                                                                                  								GlobalUnlock(_a4);
                                                                                                                                  								SetClipboardData(1, _a4);
                                                                                                                                  								CloseClipboard();
                                                                                                                                  							}
                                                                                                                                  							goto L36;
                                                                                                                                  						}
                                                                                                                                  						__eflags =  *0x422ecc - _t150; // 0x0
                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                  							ShowWindow( *0x423708, 8); // executed
                                                                                                                                  							__eflags =  *0x4237ac - _t150;
                                                                                                                                  							if( *0x4237ac == _t150) {
                                                                                                                                  								_t113 =  *0x41f4e0; // 0x75be64
                                                                                                                                  								E00405091( *((intOrPtr*)(_t113 + 0x34)), _t150); // executed
                                                                                                                                  							}
                                                                                                                                  							E00403FE2(1);
                                                                                                                                  							goto L25;
                                                                                                                                  						}
                                                                                                                                  						 *0x41f0d8 = 2;
                                                                                                                                  						E00403FE2(0x78);
                                                                                                                                  						goto L20;
                                                                                                                                  					} else {
                                                                                                                                  						__eflags = _a12 - 0x403;
                                                                                                                                  						if(_a12 != 0x403) {
                                                                                                                                  							L20:
                                                                                                                                  							return E00404070(_t157, _a12, _a16);
                                                                                                                                  						}
                                                                                                                                  						ShowWindow( *0x422ed0, _t150);
                                                                                                                                  						ShowWindow(_v8, 8);
                                                                                                                                  						E0040403E(_v8);
                                                                                                                                  						goto L17;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  				_v48 = _v48 | 0xffffffff;
                                                                                                                                  				_v36 = _v36 | 0xffffffff;
                                                                                                                                  				_t169 = 2;
                                                                                                                                  				_v56 = _t169;
                                                                                                                                  				_v52 = 0;
                                                                                                                                  				_v44 = 0;
                                                                                                                                  				_v40 = 0;
                                                                                                                                  				asm("stosd");
                                                                                                                                  				asm("stosd");
                                                                                                                                  				_t124 =  *0x423714;
                                                                                                                                  				_a12 =  *((intOrPtr*)(_t124 + 0x5c));
                                                                                                                                  				_a8 =  *((intOrPtr*)(_t124 + 0x60));
                                                                                                                                  				 *0x422ed0 = GetDlgItem(_a4, 0x403);
                                                                                                                                  				 *0x422ec8 = GetDlgItem(_a4, 0x3ee);
                                                                                                                                  				_t128 = GetDlgItem(_a4, 0x3f8);
                                                                                                                                  				 *0x422ee4 = _t128;
                                                                                                                                  				_v8 = _t128;
                                                                                                                                  				E0040403E( *0x422ed0);
                                                                                                                                  				 *0x422ed4 = E0040492F(4);
                                                                                                                                  				 *0x422eec = 0;
                                                                                                                                  				GetClientRect(_v8,  &_v24);
                                                                                                                                  				_v48 = _v24.right - GetSystemMetrics(_t169);
                                                                                                                                  				SendMessageA(_v8, 0x101b, 0,  &_v56);
                                                                                                                                  				SendMessageA(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                                                                                                  				if(_a12 >= 0) {
                                                                                                                                  					SendMessageA(_v8, 0x1001, 0, _a12);
                                                                                                                                  					SendMessageA(_v8, 0x1026, 0, _a12);
                                                                                                                                  				}
                                                                                                                                  				if(_a8 >= _t150) {
                                                                                                                                  					SendMessageA(_v8, 0x1024, _t150, _a8);
                                                                                                                                  				}
                                                                                                                                  				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                  				_push(0x1b);
                                                                                                                                  				E00404009(_a4);
                                                                                                                                  				if(( *0x42371c & 0x00000003) != 0) {
                                                                                                                                  					ShowWindow( *0x422ed0, _t150);
                                                                                                                                  					if(( *0x42371c & 0x00000002) != 0) {
                                                                                                                                  						 *0x422ed0 = _t150;
                                                                                                                                  					} else {
                                                                                                                                  						ShowWindow(_v8, 8);
                                                                                                                                  					}
                                                                                                                                  					E0040403E( *0x422ec8);
                                                                                                                                  				}
                                                                                                                                  				_t161 = GetDlgItem(_a4, 0x3ec);
                                                                                                                                  				SendMessageA(_t161, 0x401, _t150, 0x75300000);
                                                                                                                                  				if(( *0x42371c & 0x00000004) != 0) {
                                                                                                                                  					SendMessageA(_t161, 0x409, _t150, _a8);
                                                                                                                                  					SendMessageA(_t161, 0x2001, _t150, _a12);
                                                                                                                                  				}
                                                                                                                                  				goto L36;
                                                                                                                                  			}





































                                                                                                                                  0x004051d5
                                                                                                                                  0x004051dd
                                                                                                                                  0x004051e0
                                                                                                                                  0x004051e8
                                                                                                                                  0x004051eb
                                                                                                                                  0x0040537a
                                                                                                                                  0x00405380
                                                                                                                                  0x0040539d
                                                                                                                                  0x004053a4
                                                                                                                                  0x004053a4
                                                                                                                                  0x004053b0
                                                                                                                                  0x004053b6
                                                                                                                                  0x004053d8
                                                                                                                                  0x004053d8
                                                                                                                                  0x004053de
                                                                                                                                  0x00405433
                                                                                                                                  0x00405433
                                                                                                                                  0x00405436
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00405438
                                                                                                                                  0x0040543b
                                                                                                                                  0x0040543e
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00405448
                                                                                                                                  0x0040544e
                                                                                                                                  0x00405450
                                                                                                                                  0x00405453
                                                                                                                                  0x00405550
                                                                                                                                  0x00000000
                                                                                                                                  0x00405550
                                                                                                                                  0x00405462
                                                                                                                                  0x0040546e
                                                                                                                                  0x00405477
                                                                                                                                  0x0040547e
                                                                                                                                  0x00405482
                                                                                                                                  0x00405485
                                                                                                                                  0x0040548e
                                                                                                                                  0x00405494
                                                                                                                                  0x00405497
                                                                                                                                  0x00405497
                                                                                                                                  0x004054a7
                                                                                                                                  0x004054ad
                                                                                                                                  0x004054b0
                                                                                                                                  0x004054bb
                                                                                                                                  0x004054bb
                                                                                                                                  0x004054bc
                                                                                                                                  0x004054bf
                                                                                                                                  0x004054c6
                                                                                                                                  0x004054cd
                                                                                                                                  0x004054d5
                                                                                                                                  0x004054d5
                                                                                                                                  0x004054e3
                                                                                                                                  0x004054e9
                                                                                                                                  0x004054ec
                                                                                                                                  0x004054ec
                                                                                                                                  0x004054f3
                                                                                                                                  0x004054f9
                                                                                                                                  0x00405502
                                                                                                                                  0x00405509
                                                                                                                                  0x00405512
                                                                                                                                  0x00405514
                                                                                                                                  0x00405517
                                                                                                                                  0x00405526
                                                                                                                                  0x00405528
                                                                                                                                  0x0040552b
                                                                                                                                  0x0040552c
                                                                                                                                  0x0040552f
                                                                                                                                  0x00405530
                                                                                                                                  0x00405531
                                                                                                                                  0x00405531
                                                                                                                                  0x00405539
                                                                                                                                  0x00405544
                                                                                                                                  0x0040554a
                                                                                                                                  0x0040554a
                                                                                                                                  0x00000000
                                                                                                                                  0x004054b0
                                                                                                                                  0x004053e0
                                                                                                                                  0x004053e6
                                                                                                                                  0x00405414
                                                                                                                                  0x00405416
                                                                                                                                  0x0040541c
                                                                                                                                  0x0040541e
                                                                                                                                  0x00405427
                                                                                                                                  0x00405427
                                                                                                                                  0x0040542e
                                                                                                                                  0x00000000
                                                                                                                                  0x0040542e
                                                                                                                                  0x004053ea
                                                                                                                                  0x004053f4
                                                                                                                                  0x00000000
                                                                                                                                  0x004053b8
                                                                                                                                  0x004053b8
                                                                                                                                  0x004053be
                                                                                                                                  0x004053f9
                                                                                                                                  0x00000000
                                                                                                                                  0x00405400
                                                                                                                                  0x004053c7
                                                                                                                                  0x004053ce
                                                                                                                                  0x004053d3
                                                                                                                                  0x00000000
                                                                                                                                  0x004053d3
                                                                                                                                  0x004053b6
                                                                                                                                  0x004051f1
                                                                                                                                  0x004051f5
                                                                                                                                  0x004051fd
                                                                                                                                  0x00405201
                                                                                                                                  0x00405204
                                                                                                                                  0x00405207
                                                                                                                                  0x0040520a
                                                                                                                                  0x0040520d
                                                                                                                                  0x0040520e
                                                                                                                                  0x0040520f
                                                                                                                                  0x00405228
                                                                                                                                  0x0040522b
                                                                                                                                  0x00405235
                                                                                                                                  0x00405244
                                                                                                                                  0x0040524c
                                                                                                                                  0x00405254
                                                                                                                                  0x00405259
                                                                                                                                  0x0040525c
                                                                                                                                  0x00405268
                                                                                                                                  0x00405271
                                                                                                                                  0x0040527a
                                                                                                                                  0x0040529c
                                                                                                                                  0x004052a2
                                                                                                                                  0x004052b3
                                                                                                                                  0x004052b8
                                                                                                                                  0x004052c6
                                                                                                                                  0x004052d4
                                                                                                                                  0x004052d4
                                                                                                                                  0x004052d9
                                                                                                                                  0x004052e7
                                                                                                                                  0x004052e7
                                                                                                                                  0x004052ec
                                                                                                                                  0x004052ef
                                                                                                                                  0x004052f4
                                                                                                                                  0x00405300
                                                                                                                                  0x00405309
                                                                                                                                  0x00405316
                                                                                                                                  0x00405325
                                                                                                                                  0x00405318
                                                                                                                                  0x0040531d
                                                                                                                                  0x0040531d
                                                                                                                                  0x00405331
                                                                                                                                  0x00405331
                                                                                                                                  0x00405345
                                                                                                                                  0x0040534e
                                                                                                                                  0x00405357
                                                                                                                                  0x00405367
                                                                                                                                  0x00405373
                                                                                                                                  0x00405373
                                                                                                                                  0x00000000

                                                                                                                                  APIs
                                                                                                                                  • GetDlgItem.USER32 ref: 0040522E
                                                                                                                                  • GetDlgItem.USER32 ref: 0040523D
                                                                                                                                  • GetClientRect.USER32 ref: 0040527A
                                                                                                                                  • GetSystemMetrics.USER32 ref: 00405281
                                                                                                                                  • SendMessageA.USER32 ref: 004052A2
                                                                                                                                  • SendMessageA.USER32 ref: 004052B3
                                                                                                                                  • SendMessageA.USER32 ref: 004052C6
                                                                                                                                  • SendMessageA.USER32 ref: 004052D4
                                                                                                                                  • SendMessageA.USER32 ref: 004052E7
                                                                                                                                  • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405309
                                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 0040531D
                                                                                                                                  • GetDlgItem.USER32 ref: 0040533E
                                                                                                                                  • SendMessageA.USER32 ref: 0040534E
                                                                                                                                  • SendMessageA.USER32 ref: 00405367
                                                                                                                                  • SendMessageA.USER32 ref: 00405373
                                                                                                                                  • GetDlgItem.USER32 ref: 0040524C
                                                                                                                                    • Part of subcall function 0040403E: SendMessageA.USER32 ref: 0040404C
                                                                                                                                  • GetDlgItem.USER32 ref: 0040538F
                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_00005163,00000000), ref: 0040539D
                                                                                                                                  • FindCloseChangeNotification.KERNEL32(00000000), ref: 004053A4
                                                                                                                                  • ShowWindow.USER32(00000000), ref: 004053C7
                                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 004053CE
                                                                                                                                  • ShowWindow.USER32(00000008), ref: 00405414
                                                                                                                                  • SendMessageA.USER32 ref: 00405448
                                                                                                                                  • CreatePopupMenu.USER32 ref: 00405459
                                                                                                                                  • AppendMenuA.USER32 ref: 0040546E
                                                                                                                                  • GetWindowRect.USER32 ref: 0040548E
                                                                                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004054A7
                                                                                                                                  • SendMessageA.USER32 ref: 004054E3
                                                                                                                                  • OpenClipboard.USER32(00000000), ref: 004054F3
                                                                                                                                  • EmptyClipboard.USER32 ref: 004054F9
                                                                                                                                  • GlobalAlloc.KERNEL32(00000042,?), ref: 00405502
                                                                                                                                  • GlobalLock.KERNEL32 ref: 0040550C
                                                                                                                                  • SendMessageA.USER32 ref: 00405520
                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00405539
                                                                                                                                  • SetClipboardData.USER32(00000001,00000000), ref: 00405544
                                                                                                                                  • CloseClipboard.USER32 ref: 0040554A
                                                                                                                                  Strings
                                                                                                                                  • Wave Browser Setup: Completed, xrefs: 004054BF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                                                                                                  • String ID: Wave Browser Setup: Completed
                                                                                                                                  • API String ID: 4154960007-3190555741
                                                                                                                                  • Opcode ID: 3a9281ed8a789c1f11ab91822155f9eb880975752d287774625736a89b1e06cb
                                                                                                                                  • Instruction ID: 0e806a1c10c1a3103ec1b6ff030541c572903ae85d70ab094f2e75f2d1af7317
                                                                                                                                  • Opcode Fuzzy Hash: 3a9281ed8a789c1f11ab91822155f9eb880975752d287774625736a89b1e06cb
                                                                                                                                  • Instruction Fuzzy Hash: ABA15AB1900209BFDB219FA4DD89AAE7F79FB04355F10403AFA04B62A0C7B55E41DF69
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 491 405732-405758 call 4059f0 494 405771-405778 491->494 495 40575a-40576c DeleteFileA 491->495 497 40577a-40577c 494->497 498 40578b-40579b call 405f6a 494->498 496 4058fb-4058ff 495->496 499 405782-405785 497->499 500 4058a9-4058ae 497->500 506 4057aa-4057ab call 405949 498->506 507 40579d-4057a8 lstrcatA 498->507 499->498 499->500 500->496 503 4058b0-4058b3 500->503 504 4058b5-4058bb 503->504 505 4058bd-4058c5 call 40626d 503->505 504->496 505->496 514 4058c7-4058db call 405902 call 4056ea 505->514 509 4057b0-4057b3 506->509 507->509 512 4057b5-4057bc 509->512 513 4057be-4057c4 lstrcatA 509->513 512->513 515 4057c9-4057e7 lstrlenA FindFirstFileA 512->515 513->515 530 4058f3-4058f6 call 405091 514->530 531 4058dd-4058e0 514->531 517 4057ed-405804 call 40592d 515->517 518 40589f-4058a3 515->518 524 405806-40580a 517->524 525 40580f-405812 517->525 518->500 520 4058a5 518->520 520->500 524->525 527 40580c 524->527 528 405814-405819 525->528 529 405825-405833 call 405f6a 525->529 527->525 533 40581b-40581d 528->533 534 40587e-405890 FindNextFileA 528->534 541 405835-40583d 529->541 542 40584a-405855 call 4056ea 529->542 530->496 531->504 536 4058e2-4058f1 call 405091 call 405d49 531->536 533->529 537 40581f-405823 533->537 534->517 539 405896-405899 FindClose 534->539 536->496 537->529 537->534 539->518 541->534 544 40583f-405848 call 405732 541->544 550 405876-405879 call 405091 542->550 551 405857-40585a 542->551 544->534 550->534 553 40585c-40586c call 405091 call 405d49 551->553 554 40586e-405874 551->554 553->534 554->534
                                                                                                                                  C-Code - Quality: 98%
                                                                                                                                  			E00405732(void* __eflags, signed int _a4, signed int _a8) {
                                                                                                                                  				signed int _v8;
                                                                                                                                  				void* _v12;
                                                                                                                                  				signed int _v16;
                                                                                                                                  				struct _WIN32_FIND_DATAA _v336;
                                                                                                                                  				signed int _t40;
                                                                                                                                  				char* _t53;
                                                                                                                                  				signed int _t55;
                                                                                                                                  				signed int _t58;
                                                                                                                                  				signed int _t64;
                                                                                                                                  				signed int _t66;
                                                                                                                                  				void* _t68;
                                                                                                                                  				signed char _t69;
                                                                                                                                  				CHAR* _t71;
                                                                                                                                  				void* _t72;
                                                                                                                                  				CHAR* _t73;
                                                                                                                                  				char* _t76;
                                                                                                                                  
                                                                                                                                  				_t69 = _a8;
                                                                                                                                  				_t73 = _a4;
                                                                                                                                  				_v8 = _t69 & 0x00000004;
                                                                                                                                  				_t40 = E004059F0(__eflags, _t73);
                                                                                                                                  				_v16 = _t40;
                                                                                                                                  				if((_t69 & 0x00000008) != 0) {
                                                                                                                                  					_t66 = DeleteFileA(_t73); // executed
                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                  					_t68 =  ~_t66 + 1;
                                                                                                                                  					 *0x4237a8 =  *0x4237a8 + _t68;
                                                                                                                                  					return _t68;
                                                                                                                                  				}
                                                                                                                                  				_a4 = _t69;
                                                                                                                                  				_t8 =  &_a4;
                                                                                                                                  				 *_t8 = _a4 & 0x00000001;
                                                                                                                                  				__eflags =  *_t8;
                                                                                                                                  				if( *_t8 == 0) {
                                                                                                                                  					L5:
                                                                                                                                  					E00405F6A(0x420d10, _t73);
                                                                                                                                  					__eflags = _a4;
                                                                                                                                  					if(_a4 == 0) {
                                                                                                                                  						E00405949(_t73);
                                                                                                                                  					} else {
                                                                                                                                  						lstrcatA(0x420d10, "\*.*");
                                                                                                                                  					}
                                                                                                                                  					__eflags =  *_t73;
                                                                                                                                  					if( *_t73 != 0) {
                                                                                                                                  						L10:
                                                                                                                                  						lstrcatA(_t73, 0x409014);
                                                                                                                                  						L11:
                                                                                                                                  						_t71 =  &(_t73[lstrlenA(_t73)]); // executed
                                                                                                                                  						_t40 = FindFirstFileA(0x420d10,  &_v336); // executed
                                                                                                                                  						__eflags = _t40 - 0xffffffff;
                                                                                                                                  						_v12 = _t40;
                                                                                                                                  						if(_t40 == 0xffffffff) {
                                                                                                                                  							L29:
                                                                                                                                  							__eflags = _a4;
                                                                                                                                  							if(_a4 != 0) {
                                                                                                                                  								_t32 = _t71 - 1;
                                                                                                                                  								 *_t32 =  *(_t71 - 1) & 0x00000000;
                                                                                                                                  								__eflags =  *_t32;
                                                                                                                                  							}
                                                                                                                                  							goto L31;
                                                                                                                                  						} else {
                                                                                                                                  							goto L12;
                                                                                                                                  						}
                                                                                                                                  						do {
                                                                                                                                  							L12:
                                                                                                                                  							_t76 =  &(_v336.cFileName);
                                                                                                                                  							_t53 = E0040592D( &(_v336.cFileName), 0x3f);
                                                                                                                                  							__eflags =  *_t53;
                                                                                                                                  							if( *_t53 != 0) {
                                                                                                                                  								__eflags = _v336.cAlternateFileName;
                                                                                                                                  								if(_v336.cAlternateFileName != 0) {
                                                                                                                                  									_t76 =  &(_v336.cAlternateFileName);
                                                                                                                                  								}
                                                                                                                                  							}
                                                                                                                                  							__eflags =  *_t76 - 0x2e;
                                                                                                                                  							if( *_t76 != 0x2e) {
                                                                                                                                  								L19:
                                                                                                                                  								E00405F6A(_t71, _t76);
                                                                                                                                  								__eflags = _v336.dwFileAttributes & 0x00000010;
                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                  									_t55 = E004056EA(__eflags, _t73, _v8);
                                                                                                                                  									__eflags = _t55;
                                                                                                                                  									if(_t55 != 0) {
                                                                                                                                  										E00405091(0xfffffff2, _t73);
                                                                                                                                  									} else {
                                                                                                                                  										__eflags = _v8 - _t55;
                                                                                                                                  										if(_v8 == _t55) {
                                                                                                                                  											 *0x4237a8 =  *0x4237a8 + 1;
                                                                                                                                  										} else {
                                                                                                                                  											E00405091(0xfffffff1, _t73);
                                                                                                                                  											E00405D49(_t72, _t73, 0);
                                                                                                                                  										}
                                                                                                                                  									}
                                                                                                                                  								} else {
                                                                                                                                  									__eflags = (_a8 & 0x00000003) - 3;
                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                  										E00405732(__eflags, _t73, _a8);
                                                                                                                                  									}
                                                                                                                                  								}
                                                                                                                                  								goto L27;
                                                                                                                                  							}
                                                                                                                                  							_t64 =  *((intOrPtr*)(_t76 + 1));
                                                                                                                                  							__eflags = _t64;
                                                                                                                                  							if(_t64 == 0) {
                                                                                                                                  								goto L27;
                                                                                                                                  							}
                                                                                                                                  							__eflags = _t64 - 0x2e;
                                                                                                                                  							if(_t64 != 0x2e) {
                                                                                                                                  								goto L19;
                                                                                                                                  							}
                                                                                                                                  							__eflags =  *((char*)(_t76 + 2));
                                                                                                                                  							if( *((char*)(_t76 + 2)) == 0) {
                                                                                                                                  								goto L27;
                                                                                                                                  							}
                                                                                                                                  							goto L19;
                                                                                                                                  							L27:
                                                                                                                                  							_t58 = FindNextFileA(_v12,  &_v336); // executed
                                                                                                                                  							__eflags = _t58;
                                                                                                                                  						} while (_t58 != 0);
                                                                                                                                  						_t40 = FindClose(_v12);
                                                                                                                                  						goto L29;
                                                                                                                                  					}
                                                                                                                                  					__eflags =  *0x420d10 - 0x5c;
                                                                                                                                  					if( *0x420d10 != 0x5c) {
                                                                                                                                  						goto L11;
                                                                                                                                  					}
                                                                                                                                  					goto L10;
                                                                                                                                  				} else {
                                                                                                                                  					__eflags = _t40;
                                                                                                                                  					if(_t40 == 0) {
                                                                                                                                  						L31:
                                                                                                                                  						__eflags = _a4;
                                                                                                                                  						if(_a4 == 0) {
                                                                                                                                  							L39:
                                                                                                                                  							return _t40;
                                                                                                                                  						}
                                                                                                                                  						__eflags = _v16;
                                                                                                                                  						if(_v16 != 0) {
                                                                                                                                  							_t40 = E0040626D(_t73);
                                                                                                                                  							__eflags = _t40;
                                                                                                                                  							if(_t40 == 0) {
                                                                                                                                  								goto L39;
                                                                                                                                  							}
                                                                                                                                  							E00405902(_t73);
                                                                                                                                  							_t40 = E004056EA(__eflags, _t73, _v8 | 0x00000001);
                                                                                                                                  							__eflags = _t40;
                                                                                                                                  							if(_t40 != 0) {
                                                                                                                                  								return E00405091(0xffffffe5, _t73);
                                                                                                                                  							}
                                                                                                                                  							__eflags = _v8;
                                                                                                                                  							if(_v8 == 0) {
                                                                                                                                  								goto L33;
                                                                                                                                  							}
                                                                                                                                  							E00405091(0xfffffff1, _t73);
                                                                                                                                  							return E00405D49(_t72, _t73, 0);
                                                                                                                                  						}
                                                                                                                                  						L33:
                                                                                                                                  						 *0x4237a8 =  *0x4237a8 + 1;
                                                                                                                                  						return _t40;
                                                                                                                                  					}
                                                                                                                                  					__eflags = _t69 & 0x00000002;
                                                                                                                                  					if((_t69 & 0x00000002) == 0) {
                                                                                                                                  						goto L31;
                                                                                                                                  					}
                                                                                                                                  					goto L5;
                                                                                                                                  				}
                                                                                                                                  			}



















                                                                                                                                  0x0040573c
                                                                                                                                  0x00405741
                                                                                                                                  0x0040574a
                                                                                                                                  0x0040574d
                                                                                                                                  0x00405755
                                                                                                                                  0x00405758
                                                                                                                                  0x0040575b
                                                                                                                                  0x00405763
                                                                                                                                  0x00405765
                                                                                                                                  0x00405766
                                                                                                                                  0x00000000
                                                                                                                                  0x00405766
                                                                                                                                  0x00405771
                                                                                                                                  0x00405774
                                                                                                                                  0x00405774
                                                                                                                                  0x00405774
                                                                                                                                  0x00405778
                                                                                                                                  0x0040578b
                                                                                                                                  0x00405792
                                                                                                                                  0x00405797
                                                                                                                                  0x0040579b
                                                                                                                                  0x004057ab
                                                                                                                                  0x0040579d
                                                                                                                                  0x004057a3
                                                                                                                                  0x004057a3
                                                                                                                                  0x004057b0
                                                                                                                                  0x004057b3
                                                                                                                                  0x004057be
                                                                                                                                  0x004057c4
                                                                                                                                  0x004057c9
                                                                                                                                  0x004057d9
                                                                                                                                  0x004057db
                                                                                                                                  0x004057e1
                                                                                                                                  0x004057e4
                                                                                                                                  0x004057e7
                                                                                                                                  0x0040589f
                                                                                                                                  0x0040589f
                                                                                                                                  0x004058a3
                                                                                                                                  0x004058a5
                                                                                                                                  0x004058a5
                                                                                                                                  0x004058a5
                                                                                                                                  0x004058a5
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004057ed
                                                                                                                                  0x004057ed
                                                                                                                                  0x004057f6
                                                                                                                                  0x004057fc
                                                                                                                                  0x00405801
                                                                                                                                  0x00405804
                                                                                                                                  0x00405806
                                                                                                                                  0x0040580a
                                                                                                                                  0x0040580c
                                                                                                                                  0x0040580c
                                                                                                                                  0x0040580a
                                                                                                                                  0x0040580f
                                                                                                                                  0x00405812
                                                                                                                                  0x00405825
                                                                                                                                  0x00405827
                                                                                                                                  0x0040582c
                                                                                                                                  0x00405833
                                                                                                                                  0x0040584e
                                                                                                                                  0x00405853
                                                                                                                                  0x00405855
                                                                                                                                  0x00405879
                                                                                                                                  0x00405857
                                                                                                                                  0x00405857
                                                                                                                                  0x0040585a
                                                                                                                                  0x0040586e
                                                                                                                                  0x0040585c
                                                                                                                                  0x0040585f
                                                                                                                                  0x00405867
                                                                                                                                  0x00405867
                                                                                                                                  0x0040585a
                                                                                                                                  0x00405835
                                                                                                                                  0x0040583b
                                                                                                                                  0x0040583d
                                                                                                                                  0x00405843
                                                                                                                                  0x00405843
                                                                                                                                  0x0040583d
                                                                                                                                  0x00000000
                                                                                                                                  0x00405833
                                                                                                                                  0x00405814
                                                                                                                                  0x00405817
                                                                                                                                  0x00405819
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040581b
                                                                                                                                  0x0040581d
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040581f
                                                                                                                                  0x00405823
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040587e
                                                                                                                                  0x00405888
                                                                                                                                  0x0040588e
                                                                                                                                  0x0040588e
                                                                                                                                  0x00405899
                                                                                                                                  0x00000000
                                                                                                                                  0x00405899
                                                                                                                                  0x004057b5
                                                                                                                                  0x004057bc
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040577a
                                                                                                                                  0x0040577a
                                                                                                                                  0x0040577c
                                                                                                                                  0x004058a9
                                                                                                                                  0x004058ab
                                                                                                                                  0x004058ae
                                                                                                                                  0x004058ff
                                                                                                                                  0x004058ff
                                                                                                                                  0x004058ff
                                                                                                                                  0x004058b0
                                                                                                                                  0x004058b3
                                                                                                                                  0x004058be
                                                                                                                                  0x004058c3
                                                                                                                                  0x004058c5
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004058c8
                                                                                                                                  0x004058d4
                                                                                                                                  0x004058d9
                                                                                                                                  0x004058db
                                                                                                                                  0x00000000
                                                                                                                                  0x004058f6
                                                                                                                                  0x004058dd
                                                                                                                                  0x004058e0
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004058e5
                                                                                                                                  0x00000000
                                                                                                                                  0x004058ec
                                                                                                                                  0x004058b5
                                                                                                                                  0x004058b5
                                                                                                                                  0x00000000
                                                                                                                                  0x004058b5
                                                                                                                                  0x00405782
                                                                                                                                  0x00405785
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00405785

                                                                                                                                  APIs
                                                                                                                                  • DeleteFileA.KERNEL32(?,?,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040575B
                                                                                                                                  • lstrcatA.KERNEL32(00420D10,\*.*,00420D10,?,?,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057A3
                                                                                                                                  • lstrcatA.KERNEL32(?,00409014,?,00420D10,?,?,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057C4
                                                                                                                                  • lstrlenA.KERNEL32(?,?,00409014,?,00420D10,?,?,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057CA
                                                                                                                                  • FindFirstFileA.KERNEL32(00420D10,?,?,?,00409014,?,00420D10,?,?,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057DB
                                                                                                                                  • FindNextFileA.KERNELBASE(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405888
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00405899
                                                                                                                                  Strings
                                                                                                                                  • "C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" , xrefs: 00405732
                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 0040573F
                                                                                                                                  • \*.*, xrefs: 0040579D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                  • String ID: "C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" $C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                  • API String ID: 2035342205-1151447010
                                                                                                                                  • Opcode ID: f68f1787a7535e61b3df604e6a8492ba07a213b852bbd40fa4bcb335dd7bb391
                                                                                                                                  • Instruction ID: 4530166bbd706fa81c440e6583376772d6fc270faa34d54a03d6882d8fc6be8c
                                                                                                                                  • Opcode Fuzzy Hash: f68f1787a7535e61b3df604e6a8492ba07a213b852bbd40fa4bcb335dd7bb391
                                                                                                                                  • Instruction Fuzzy Hash: 7351B332904A09BADB216B728C45BAF7A78DF42714F14817BF841B11D2D73C8952DEA9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 98%
                                                                                                                                  			E004065F6() {
                                                                                                                                  				unsigned short _t531;
                                                                                                                                  				signed int _t532;
                                                                                                                                  				void _t533;
                                                                                                                                  				void* _t534;
                                                                                                                                  				signed int _t535;
                                                                                                                                  				signed int _t565;
                                                                                                                                  				signed int _t568;
                                                                                                                                  				signed int _t590;
                                                                                                                                  				signed int* _t607;
                                                                                                                                  				void* _t614;
                                                                                                                                  
                                                                                                                                  				L0:
                                                                                                                                  				while(1) {
                                                                                                                                  					L0:
                                                                                                                                  					if( *(_t614 - 0x40) != 0) {
                                                                                                                                  						 *(_t614 - 0x34) = 1;
                                                                                                                                  						 *(_t614 - 0x84) = 7;
                                                                                                                                  						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                                                                                  						L132:
                                                                                                                                  						 *(_t614 - 0x54) = _t607;
                                                                                                                                  						L133:
                                                                                                                                  						_t531 =  *_t607;
                                                                                                                                  						_t590 = _t531 & 0x0000ffff;
                                                                                                                                  						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                                                                                  						if( *(_t614 - 0xc) >= _t565) {
                                                                                                                                  							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                                                                                  							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                                                                                  							 *(_t614 - 0x40) = 1;
                                                                                                                                  							_t532 = _t531 - (_t531 >> 5);
                                                                                                                                  							 *_t607 = _t532;
                                                                                                                                  						} else {
                                                                                                                                  							 *(_t614 - 0x10) = _t565;
                                                                                                                                  							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                                                                  							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                                                                                  						}
                                                                                                                                  						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                                                                                  							L139:
                                                                                                                                  							_t533 =  *(_t614 - 0x84);
                                                                                                                                  							L140:
                                                                                                                                  							 *(_t614 - 0x88) = _t533;
                                                                                                                                  							goto L1;
                                                                                                                                  						} else {
                                                                                                                                  							L137:
                                                                                                                                  							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                  								 *(_t614 - 0x88) = 5;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                                                                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                  							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                  							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                                                                  							goto L139;
                                                                                                                                  						}
                                                                                                                                  					} else {
                                                                                                                                  						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                  						__esi =  *(__ebp - 0x60);
                                                                                                                                  						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                  						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                  						__ecx =  *(__ebp - 0x3c);
                                                                                                                                  						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                  						__ecx =  *(__ebp - 4);
                                                                                                                                  						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                  						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                  						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                  						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                  						if( *(__ebp - 0x38) >= 4) {
                                                                                                                                  							if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                  								_t97 = __ebp - 0x38;
                                                                                                                                  								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                                                                                  							} else {
                                                                                                                                  								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                  							}
                                                                                                                                  						} else {
                                                                                                                                  							 *(__ebp - 0x38) = 0;
                                                                                                                                  						}
                                                                                                                                  						if( *(__ebp - 0x34) == __edx) {
                                                                                                                                  							__ebx = 0;
                                                                                                                                  							__ebx = 1;
                                                                                                                                  							L60:
                                                                                                                                  							__eax =  *(__ebp - 0x58);
                                                                                                                                  							__edx = __ebx + __ebx;
                                                                                                                                  							__ecx =  *(__ebp - 0x10);
                                                                                                                                  							__esi = __edx + __eax;
                                                                                                                                  							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                  							__ax =  *__esi;
                                                                                                                                  							 *(__ebp - 0x54) = __esi;
                                                                                                                                  							__edi = __ax & 0x0000ffff;
                                                                                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  								__cx = __ax;
                                                                                                                                  								_t216 = __edx + 1; // 0x1
                                                                                                                                  								__ebx = _t216;
                                                                                                                                  								__cx = __ax >> 5;
                                                                                                                                  								 *__esi = __ax;
                                                                                                                                  							} else {
                                                                                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                                                                                  								0x800 = 0x800 - __edi;
                                                                                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                  								__ebx = __ebx + __ebx;
                                                                                                                                  								 *__esi = __cx;
                                                                                                                                  							}
                                                                                                                                  							 *(__ebp - 0x44) = __ebx;
                                                                                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  								L59:
                                                                                                                                  								if(__ebx >= 0x100) {
                                                                                                                                  									goto L54;
                                                                                                                                  								}
                                                                                                                                  								goto L60;
                                                                                                                                  							} else {
                                                                                                                                  								L57:
                                                                                                                                  								if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  									 *(__ebp - 0x88) = 0xf;
                                                                                                                                  									goto L170;
                                                                                                                                  								}
                                                                                                                                  								__ecx =  *(__ebp - 0x70);
                                                                                                                                  								__eax =  *(__ebp - 0xc);
                                                                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  								_t202 = __ebp - 0x70;
                                                                                                                                  								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  								goto L59;
                                                                                                                                  							}
                                                                                                                                  						} else {
                                                                                                                                  							__eax =  *(__ebp - 0x14);
                                                                                                                                  							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                  							if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                  								__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 8);
                                                                                                                                  							__ebx = 0;
                                                                                                                                  							__ebx = 1;
                                                                                                                                  							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                  							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                  							L40:
                                                                                                                                  							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                  							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                  							__ecx =  *(__ebp - 0x58);
                                                                                                                                  							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                  							 *(__ebp - 0x48) = __eax;
                                                                                                                                  							__eax = __eax + 1;
                                                                                                                                  							__eax = __eax << 8;
                                                                                                                                  							__eax = __eax + __ebx;
                                                                                                                                  							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                  							__ax =  *__esi;
                                                                                                                                  							 *(__ebp - 0x54) = __esi;
                                                                                                                                  							__edx = __ax & 0x0000ffff;
                                                                                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  								__cx = __ax;
                                                                                                                                  								 *(__ebp - 0x40) = 1;
                                                                                                                                  								__cx = __ax >> 5;
                                                                                                                                  								__ebx = __ebx + __ebx + 1;
                                                                                                                                  								 *__esi = __ax;
                                                                                                                                  							} else {
                                                                                                                                  								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                                                                                  								0x800 = 0x800 - __edx;
                                                                                                                                  								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                  								__ebx = __ebx + __ebx;
                                                                                                                                  								 *__esi = __cx;
                                                                                                                                  							}
                                                                                                                                  							 *(__ebp - 0x44) = __ebx;
                                                                                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  								L38:
                                                                                                                                  								__eax =  *(__ebp - 0x40);
                                                                                                                                  								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                  									while(1) {
                                                                                                                                  										if(__ebx >= 0x100) {
                                                                                                                                  											break;
                                                                                                                                  										}
                                                                                                                                  										__eax =  *(__ebp - 0x58);
                                                                                                                                  										__edx = __ebx + __ebx;
                                                                                                                                  										__ecx =  *(__ebp - 0x10);
                                                                                                                                  										__esi = __edx + __eax;
                                                                                                                                  										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                  										__ax =  *__esi;
                                                                                                                                  										 *(__ebp - 0x54) = __esi;
                                                                                                                                  										__edi = __ax & 0x0000ffff;
                                                                                                                                  										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                  										if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  											__cx = __ax;
                                                                                                                                  											_t169 = __edx + 1; // 0x1
                                                                                                                                  											__ebx = _t169;
                                                                                                                                  											__cx = __ax >> 5;
                                                                                                                                  											 *__esi = __ax;
                                                                                                                                  										} else {
                                                                                                                                  											 *(__ebp - 0x10) = __ecx;
                                                                                                                                  											0x800 = 0x800 - __edi;
                                                                                                                                  											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                  											__ebx = __ebx + __ebx;
                                                                                                                                  											 *__esi = __cx;
                                                                                                                                  										}
                                                                                                                                  										 *(__ebp - 0x44) = __ebx;
                                                                                                                                  										if( *(__ebp - 0x10) < 0x1000000) {
                                                                                                                                  											L45:
                                                                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  												 *(__ebp - 0x88) = 0xe;
                                                                                                                                  												goto L170;
                                                                                                                                  											}
                                                                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											_t155 = __ebp - 0x70;
                                                                                                                                  											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  										}
                                                                                                                                  									}
                                                                                                                                  									L53:
                                                                                                                                  									_t172 = __ebp - 0x34;
                                                                                                                                  									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                  									L54:
                                                                                                                                  									__al =  *(__ebp - 0x44);
                                                                                                                                  									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                  									L55:
                                                                                                                                  									if( *(__ebp - 0x64) == 0) {
                                                                                                                                  										 *(__ebp - 0x88) = 0x1a;
                                                                                                                                  										goto L170;
                                                                                                                                  									}
                                                                                                                                  									__ecx =  *(__ebp - 0x68);
                                                                                                                                  									__al =  *(__ebp - 0x5c);
                                                                                                                                  									__edx =  *(__ebp - 8);
                                                                                                                                  									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                  									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                  									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                  									 *( *(__ebp - 0x68)) = __al;
                                                                                                                                  									__ecx =  *(__ebp - 0x14);
                                                                                                                                  									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                  									__eax = __ecx + 1;
                                                                                                                                  									__edx = 0;
                                                                                                                                  									_t191 = __eax %  *(__ebp - 0x74);
                                                                                                                                  									__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                  									__edx = _t191;
                                                                                                                                  									L79:
                                                                                                                                  									 *(__ebp - 0x14) = __edx;
                                                                                                                                  									L80:
                                                                                                                                  									 *(__ebp - 0x88) = 2;
                                                                                                                                  									goto L1;
                                                                                                                                  								}
                                                                                                                                  								if(__ebx >= 0x100) {
                                                                                                                                  									goto L53;
                                                                                                                                  								}
                                                                                                                                  								goto L40;
                                                                                                                                  							} else {
                                                                                                                                  								L36:
                                                                                                                                  								if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  									 *(__ebp - 0x88) = 0xd;
                                                                                                                                  									L170:
                                                                                                                                  									_t568 = 0x22;
                                                                                                                                  									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                                                                                  									_t535 = 0;
                                                                                                                                  									L172:
                                                                                                                                  									return _t535;
                                                                                                                                  								}
                                                                                                                                  								__ecx =  *(__ebp - 0x70);
                                                                                                                                  								__eax =  *(__ebp - 0xc);
                                                                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  								_t121 = __ebp - 0x70;
                                                                                                                                  								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  								goto L38;
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  					}
                                                                                                                                  					L1:
                                                                                                                                  					_t534 =  *(_t614 - 0x88);
                                                                                                                                  					if(_t534 > 0x1c) {
                                                                                                                                  						L171:
                                                                                                                                  						_t535 = _t534 | 0xffffffff;
                                                                                                                                  						goto L172;
                                                                                                                                  					}
                                                                                                                                  					switch( *((intOrPtr*)(_t534 * 4 +  &M00406E99))) {
                                                                                                                                  						case 0:
                                                                                                                                  							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                  							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                  							_t534 =  *( *(_t614 - 0x70));
                                                                                                                                  							if(_t534 > 0xe1) {
                                                                                                                                  								goto L171;
                                                                                                                                  							}
                                                                                                                                  							_t538 = _t534 & 0x000000ff;
                                                                                                                                  							_push(0x2d);
                                                                                                                                  							asm("cdq");
                                                                                                                                  							_pop(_t570);
                                                                                                                                  							_push(9);
                                                                                                                                  							_pop(_t571);
                                                                                                                                  							_t610 = _t538 / _t570;
                                                                                                                                  							_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                                                  							asm("cdq");
                                                                                                                                  							_t605 = _t540 % _t571 & 0x000000ff;
                                                                                                                                  							 *(_t614 - 0x3c) = _t605;
                                                                                                                                  							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                                                                                  							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                                                  							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                                                                                  							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                                                                                  								L10:
                                                                                                                                  								if(_t613 == 0) {
                                                                                                                                  									L12:
                                                                                                                                  									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                                                                                  									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                                                                  									goto L15;
                                                                                                                                  								} else {
                                                                                                                                  									goto L11;
                                                                                                                                  								}
                                                                                                                                  								do {
                                                                                                                                  									L11:
                                                                                                                                  									_t613 = _t613 - 1;
                                                                                                                                  									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                                                                                  								} while (_t613 != 0);
                                                                                                                                  								goto L12;
                                                                                                                                  							}
                                                                                                                                  							if( *(_t614 - 4) != 0) {
                                                                                                                                  								GlobalFree( *(_t614 - 4)); // executed
                                                                                                                                  							}
                                                                                                                                  							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                  							 *(_t614 - 4) = _t534;
                                                                                                                                  							if(_t534 == 0) {
                                                                                                                                  								goto L171;
                                                                                                                                  							} else {
                                                                                                                                  								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                                                                                  								goto L10;
                                                                                                                                  							}
                                                                                                                                  						case 1:
                                                                                                                                  							L13:
                                                                                                                                  							__eflags =  *(_t614 - 0x6c);
                                                                                                                                  							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                  								 *(_t614 - 0x88) = 1;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                  							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                                                                                  							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                  							_t45 = _t614 - 0x48;
                                                                                                                                  							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                                                                                  							__eflags =  *_t45;
                                                                                                                                  							L15:
                                                                                                                                  							if( *(_t614 - 0x48) < 4) {
                                                                                                                                  								goto L13;
                                                                                                                                  							}
                                                                                                                                  							_t546 =  *(_t614 - 0x40);
                                                                                                                                  							if(_t546 ==  *(_t614 - 0x74)) {
                                                                                                                                  								L20:
                                                                                                                                  								 *(_t614 - 0x48) = 5;
                                                                                                                                  								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                                                                                  								goto L23;
                                                                                                                                  							}
                                                                                                                                  							 *(_t614 - 0x74) = _t546;
                                                                                                                                  							if( *(_t614 - 8) != 0) {
                                                                                                                                  								GlobalFree( *(_t614 - 8)); // executed
                                                                                                                                  							}
                                                                                                                                  							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                                                                                  							 *(_t614 - 8) = _t534;
                                                                                                                                  							if(_t534 == 0) {
                                                                                                                                  								goto L171;
                                                                                                                                  							} else {
                                                                                                                                  								goto L20;
                                                                                                                                  							}
                                                                                                                                  						case 2:
                                                                                                                                  							L24:
                                                                                                                                  							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                                                                                  							 *(_t614 - 0x84) = 6;
                                                                                                                                  							 *(_t614 - 0x4c) = _t553;
                                                                                                                                  							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                                                                                  							goto L132;
                                                                                                                                  						case 3:
                                                                                                                                  							L21:
                                                                                                                                  							__eflags =  *(_t614 - 0x6c);
                                                                                                                                  							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                  								 *(_t614 - 0x88) = 3;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                  							_t67 = _t614 - 0x70;
                                                                                                                                  							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                  							__eflags =  *_t67;
                                                                                                                                  							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                                                                  							L23:
                                                                                                                                  							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                                                                                  							if( *(_t614 - 0x48) != 0) {
                                                                                                                                  								goto L21;
                                                                                                                                  							}
                                                                                                                                  							goto L24;
                                                                                                                                  						case 4:
                                                                                                                                  							goto L133;
                                                                                                                                  						case 5:
                                                                                                                                  							goto L137;
                                                                                                                                  						case 6:
                                                                                                                                  							goto L0;
                                                                                                                                  						case 7:
                                                                                                                                  							__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                  							if( *(__ebp - 0x40) != 1) {
                                                                                                                                  								__eax =  *(__ebp - 0x24);
                                                                                                                                  								 *(__ebp - 0x80) = 0x16;
                                                                                                                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                  								__eax =  *(__ebp - 0x28);
                                                                                                                                  								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                  								__eax =  *(__ebp - 0x2c);
                                                                                                                                  								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                  								__eax = 0;
                                                                                                                                  								__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                  								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                  								__al = __al & 0x000000fd;
                                                                                                                                  								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                  								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                  								__eax =  *(__ebp - 4);
                                                                                                                                  								__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                  								__eflags = __eax;
                                                                                                                                  								 *(__ebp - 0x58) = __eax;
                                                                                                                                  								goto L68;
                                                                                                                                  							}
                                                                                                                                  							__eax =  *(__ebp - 4);
                                                                                                                                  							__ecx =  *(__ebp - 0x38);
                                                                                                                                  							 *(__ebp - 0x84) = 8;
                                                                                                                                  							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                  							goto L132;
                                                                                                                                  						case 8:
                                                                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                                                                  								__eax =  *(__ebp - 4);
                                                                                                                                  								__ecx =  *(__ebp - 0x38);
                                                                                                                                  								 *(__ebp - 0x84) = 0xa;
                                                                                                                                  								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                  							} else {
                                                                                                                                  								__eax =  *(__ebp - 0x38);
                                                                                                                                  								__ecx =  *(__ebp - 4);
                                                                                                                                  								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                  								 *(__ebp - 0x84) = 9;
                                                                                                                                  								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                  								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                  							}
                                                                                                                                  							goto L132;
                                                                                                                                  						case 9:
                                                                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                                                                  								goto L89;
                                                                                                                                  							}
                                                                                                                                  							__eflags =  *(__ebp - 0x60);
                                                                                                                                  							if( *(__ebp - 0x60) == 0) {
                                                                                                                                  								goto L171;
                                                                                                                                  							}
                                                                                                                                  							__eax = 0;
                                                                                                                                  							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                  							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                  							__eflags = _t258;
                                                                                                                                  							0 | _t258 = _t258 + _t258 + 9;
                                                                                                                                  							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                                  							goto L75;
                                                                                                                                  						case 0xa:
                                                                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                                                                  								__eax =  *(__ebp - 4);
                                                                                                                                  								__ecx =  *(__ebp - 0x38);
                                                                                                                                  								 *(__ebp - 0x84) = 0xb;
                                                                                                                                  								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                  								goto L132;
                                                                                                                                  							}
                                                                                                                                  							__eax =  *(__ebp - 0x28);
                                                                                                                                  							goto L88;
                                                                                                                                  						case 0xb:
                                                                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                                                                  								__ecx =  *(__ebp - 0x24);
                                                                                                                                  								__eax =  *(__ebp - 0x20);
                                                                                                                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                  							} else {
                                                                                                                                  								__eax =  *(__ebp - 0x24);
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 0x28);
                                                                                                                                  							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                  							L88:
                                                                                                                                  							__ecx =  *(__ebp - 0x2c);
                                                                                                                                  							 *(__ebp - 0x2c) = __eax;
                                                                                                                                  							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                  							L89:
                                                                                                                                  							__eax =  *(__ebp - 4);
                                                                                                                                  							 *(__ebp - 0x80) = 0x15;
                                                                                                                                  							__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                  							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                  							goto L68;
                                                                                                                                  						case 0xc:
                                                                                                                                  							L99:
                                                                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  								 *(__ebp - 0x88) = 0xc;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							_t334 = __ebp - 0x70;
                                                                                                                                  							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                  							__eflags =  *_t334;
                                                                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							__eax =  *(__ebp - 0x2c);
                                                                                                                                  							goto L101;
                                                                                                                                  						case 0xd:
                                                                                                                                  							goto L36;
                                                                                                                                  						case 0xe:
                                                                                                                                  							goto L45;
                                                                                                                                  						case 0xf:
                                                                                                                                  							goto L57;
                                                                                                                                  						case 0x10:
                                                                                                                                  							L109:
                                                                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  								 *(__ebp - 0x88) = 0x10;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							_t365 = __ebp - 0x70;
                                                                                                                                  							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                  							__eflags =  *_t365;
                                                                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							goto L111;
                                                                                                                                  						case 0x11:
                                                                                                                                  							L68:
                                                                                                                                  							__esi =  *(__ebp - 0x58);
                                                                                                                                  							 *(__ebp - 0x84) = 0x12;
                                                                                                                                  							goto L132;
                                                                                                                                  						case 0x12:
                                                                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                                                                  								__eax =  *(__ebp - 0x58);
                                                                                                                                  								 *(__ebp - 0x84) = 0x13;
                                                                                                                                  								__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                  								goto L132;
                                                                                                                                  							}
                                                                                                                                  							__eax =  *(__ebp - 0x4c);
                                                                                                                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                  							__ecx =  *(__ebp - 0x58);
                                                                                                                                  							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                  							__eflags = __eax;
                                                                                                                                  							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                  							goto L130;
                                                                                                                                  						case 0x13:
                                                                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                                                                  								_t469 = __ebp - 0x58;
                                                                                                                                  								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                  								__eflags =  *_t469;
                                                                                                                                  								 *(__ebp - 0x30) = 0x10;
                                                                                                                                  								 *(__ebp - 0x40) = 8;
                                                                                                                                  								L144:
                                                                                                                                  								 *(__ebp - 0x7c) = 0x14;
                                                                                                                                  								goto L145;
                                                                                                                                  							}
                                                                                                                                  							__eax =  *(__ebp - 0x4c);
                                                                                                                                  							__ecx =  *(__ebp - 0x58);
                                                                                                                                  							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                  							 *(__ebp - 0x30) = 8;
                                                                                                                                  							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                  							L130:
                                                                                                                                  							 *(__ebp - 0x58) = __eax;
                                                                                                                                  							 *(__ebp - 0x40) = 3;
                                                                                                                                  							goto L144;
                                                                                                                                  						case 0x14:
                                                                                                                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                  							__eax =  *(__ebp - 0x80);
                                                                                                                                  							goto L140;
                                                                                                                                  						case 0x15:
                                                                                                                                  							__eax = 0;
                                                                                                                                  							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                  							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                  							__al = __al & 0x000000fd;
                                                                                                                                  							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                  							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                  							goto L120;
                                                                                                                                  						case 0x16:
                                                                                                                                  							__eax =  *(__ebp - 0x30);
                                                                                                                                  							__eflags = __eax - 4;
                                                                                                                                  							if(__eax >= 4) {
                                                                                                                                  								_push(3);
                                                                                                                                  								_pop(__eax);
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 4);
                                                                                                                                  							 *(__ebp - 0x40) = 6;
                                                                                                                                  							__eax = __eax << 7;
                                                                                                                                  							 *(__ebp - 0x7c) = 0x19;
                                                                                                                                  							 *(__ebp - 0x58) = __eax;
                                                                                                                                  							goto L145;
                                                                                                                                  						case 0x17:
                                                                                                                                  							L145:
                                                                                                                                  							__eax =  *(__ebp - 0x40);
                                                                                                                                  							 *(__ebp - 0x50) = 1;
                                                                                                                                  							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                  							goto L149;
                                                                                                                                  						case 0x18:
                                                                                                                                  							L146:
                                                                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  								 *(__ebp - 0x88) = 0x18;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							_t484 = __ebp - 0x70;
                                                                                                                                  							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                  							__eflags =  *_t484;
                                                                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							L148:
                                                                                                                                  							_t487 = __ebp - 0x48;
                                                                                                                                  							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                  							__eflags =  *_t487;
                                                                                                                                  							L149:
                                                                                                                                  							__eflags =  *(__ebp - 0x48);
                                                                                                                                  							if( *(__ebp - 0x48) <= 0) {
                                                                                                                                  								__ecx =  *(__ebp - 0x40);
                                                                                                                                  								__ebx =  *(__ebp - 0x50);
                                                                                                                                  								0 = 1;
                                                                                                                                  								__eax = 1 << __cl;
                                                                                                                                  								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                  								__eax =  *(__ebp - 0x7c);
                                                                                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                                                                                  								goto L140;
                                                                                                                                  							}
                                                                                                                                  							__eax =  *(__ebp - 0x50);
                                                                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                  							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                  							__eax =  *(__ebp - 0x58);
                                                                                                                                  							__esi = __edx + __eax;
                                                                                                                                  							 *(__ebp - 0x54) = __esi;
                                                                                                                                  							__ax =  *__esi;
                                                                                                                                  							__edi = __ax & 0x0000ffff;
                                                                                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  								__cx = __ax;
                                                                                                                                  								__cx = __ax >> 5;
                                                                                                                                  								__eax = __eax - __ecx;
                                                                                                                                  								__edx = __edx + 1;
                                                                                                                                  								__eflags = __edx;
                                                                                                                                  								 *__esi = __ax;
                                                                                                                                  								 *(__ebp - 0x50) = __edx;
                                                                                                                                  							} else {
                                                                                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                                                                                  								0x800 = 0x800 - __edi;
                                                                                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                  								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                  								 *__esi = __cx;
                                                                                                                                  							}
                                                                                                                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  								goto L148;
                                                                                                                                  							} else {
                                                                                                                                  								goto L146;
                                                                                                                                  							}
                                                                                                                                  						case 0x19:
                                                                                                                                  							__eflags = __ebx - 4;
                                                                                                                                  							if(__ebx < 4) {
                                                                                                                                  								 *(__ebp - 0x2c) = __ebx;
                                                                                                                                  								L119:
                                                                                                                                  								_t393 = __ebp - 0x2c;
                                                                                                                                  								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                  								__eflags =  *_t393;
                                                                                                                                  								L120:
                                                                                                                                  								__eax =  *(__ebp - 0x2c);
                                                                                                                                  								__eflags = __eax;
                                                                                                                                  								if(__eax == 0) {
                                                                                                                                  									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                  									goto L170;
                                                                                                                                  								}
                                                                                                                                  								__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                  								if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                  									goto L171;
                                                                                                                                  								}
                                                                                                                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                  								__eax =  *(__ebp - 0x30);
                                                                                                                                  								_t400 = __ebp - 0x60;
                                                                                                                                  								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                  								__eflags =  *_t400;
                                                                                                                                  								goto L123;
                                                                                                                                  							}
                                                                                                                                  							__ecx = __ebx;
                                                                                                                                  							__eax = __ebx;
                                                                                                                                  							__ecx = __ebx >> 1;
                                                                                                                                  							__eax = __ebx & 0x00000001;
                                                                                                                                  							__ecx = (__ebx >> 1) - 1;
                                                                                                                                  							__al = __al | 0x00000002;
                                                                                                                                  							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                  							__eflags = __ebx - 0xe;
                                                                                                                                  							 *(__ebp - 0x2c) = __eax;
                                                                                                                                  							if(__ebx >= 0xe) {
                                                                                                                                  								__ebx = 0;
                                                                                                                                  								 *(__ebp - 0x48) = __ecx;
                                                                                                                                  								L102:
                                                                                                                                  								__eflags =  *(__ebp - 0x48);
                                                                                                                                  								if( *(__ebp - 0x48) <= 0) {
                                                                                                                                  									__eax = __eax + __ebx;
                                                                                                                                  									 *(__ebp - 0x40) = 4;
                                                                                                                                  									 *(__ebp - 0x2c) = __eax;
                                                                                                                                  									__eax =  *(__ebp - 4);
                                                                                                                                  									__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                  									__eflags = __eax;
                                                                                                                                  									L108:
                                                                                                                                  									__ebx = 0;
                                                                                                                                  									 *(__ebp - 0x58) = __eax;
                                                                                                                                  									 *(__ebp - 0x50) = 1;
                                                                                                                                  									 *(__ebp - 0x44) = 0;
                                                                                                                                  									 *(__ebp - 0x48) = 0;
                                                                                                                                  									L112:
                                                                                                                                  									__eax =  *(__ebp - 0x40);
                                                                                                                                  									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                  									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                  										_t391 = __ebp - 0x2c;
                                                                                                                                  										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                  										__eflags =  *_t391;
                                                                                                                                  										goto L119;
                                                                                                                                  									}
                                                                                                                                  									__eax =  *(__ebp - 0x50);
                                                                                                                                  									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                  									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                  									__eax =  *(__ebp - 0x58);
                                                                                                                                  									__esi = __edi + __eax;
                                                                                                                                  									 *(__ebp - 0x54) = __esi;
                                                                                                                                  									__ax =  *__esi;
                                                                                                                                  									__ecx = __ax & 0x0000ffff;
                                                                                                                                  									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                  									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                  									if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                  										__ecx = 0;
                                                                                                                                  										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                  										__ecx = 1;
                                                                                                                                  										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                  										__ebx = 1;
                                                                                                                                  										__ecx =  *(__ebp - 0x48);
                                                                                                                                  										__ebx = 1 << __cl;
                                                                                                                                  										__ecx = 1 << __cl;
                                                                                                                                  										__ebx =  *(__ebp - 0x44);
                                                                                                                                  										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                  										__cx = __ax;
                                                                                                                                  										__cx = __ax >> 5;
                                                                                                                                  										__eax = __eax - __ecx;
                                                                                                                                  										__edi = __edi + 1;
                                                                                                                                  										__eflags = __edi;
                                                                                                                                  										 *(__ebp - 0x44) = __ebx;
                                                                                                                                  										 *__esi = __ax;
                                                                                                                                  										 *(__ebp - 0x50) = __edi;
                                                                                                                                  									} else {
                                                                                                                                  										 *(__ebp - 0x10) = __edx;
                                                                                                                                  										0x800 = 0x800 - __ecx;
                                                                                                                                  										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                  										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                  										 *__esi = __dx;
                                                                                                                                  									}
                                                                                                                                  									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                  									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  										L111:
                                                                                                                                  										_t368 = __ebp - 0x48;
                                                                                                                                  										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                  										__eflags =  *_t368;
                                                                                                                                  										goto L112;
                                                                                                                                  									} else {
                                                                                                                                  										goto L109;
                                                                                                                                  									}
                                                                                                                                  								}
                                                                                                                                  								__ecx =  *(__ebp - 0xc);
                                                                                                                                  								__ebx = __ebx + __ebx;
                                                                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                  								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                                                                                  								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                  									__ecx =  *(__ebp - 0x10);
                                                                                                                                  									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                  									__ebx = __ebx | 0x00000001;
                                                                                                                                  									__eflags = __ebx;
                                                                                                                                  									 *(__ebp - 0x44) = __ebx;
                                                                                                                                  								}
                                                                                                                                  								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                  								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  									L101:
                                                                                                                                  									_t338 = __ebp - 0x48;
                                                                                                                                  									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                  									__eflags =  *_t338;
                                                                                                                                  									goto L102;
                                                                                                                                  								} else {
                                                                                                                                  									goto L99;
                                                                                                                                  								}
                                                                                                                                  							}
                                                                                                                                  							__edx =  *(__ebp - 4);
                                                                                                                                  							__eax = __eax - __ebx;
                                                                                                                                  							 *(__ebp - 0x40) = __ecx;
                                                                                                                                  							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                  							goto L108;
                                                                                                                                  						case 0x1a:
                                                                                                                                  							goto L55;
                                                                                                                                  						case 0x1b:
                                                                                                                                  							L75:
                                                                                                                                  							__eflags =  *(__ebp - 0x64);
                                                                                                                                  							if( *(__ebp - 0x64) == 0) {
                                                                                                                                  								 *(__ebp - 0x88) = 0x1b;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							__eax =  *(__ebp - 0x14);
                                                                                                                                  							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                  							__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                  							if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                  								__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                  								__eflags = __eax;
                                                                                                                                  							}
                                                                                                                                  							__edx =  *(__ebp - 8);
                                                                                                                                  							__cl =  *(__eax + __edx);
                                                                                                                                  							__eax =  *(__ebp - 0x14);
                                                                                                                                  							 *(__ebp - 0x5c) = __cl;
                                                                                                                                  							 *(__eax + __edx) = __cl;
                                                                                                                                  							__eax = __eax + 1;
                                                                                                                                  							__edx = 0;
                                                                                                                                  							_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                                  							__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                  							__edx = _t274;
                                                                                                                                  							__eax =  *(__ebp - 0x68);
                                                                                                                                  							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                  							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                  							_t283 = __ebp - 0x64;
                                                                                                                                  							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                                  							__eflags =  *_t283;
                                                                                                                                  							 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                  							goto L79;
                                                                                                                                  						case 0x1c:
                                                                                                                                  							while(1) {
                                                                                                                                  								L123:
                                                                                                                                  								__eflags =  *(__ebp - 0x64);
                                                                                                                                  								if( *(__ebp - 0x64) == 0) {
                                                                                                                                  									break;
                                                                                                                                  								}
                                                                                                                                  								__eax =  *(__ebp - 0x14);
                                                                                                                                  								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                  								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                  								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                  									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                  									__eflags = __eax;
                                                                                                                                  								}
                                                                                                                                  								__edx =  *(__ebp - 8);
                                                                                                                                  								__cl =  *(__eax + __edx);
                                                                                                                                  								__eax =  *(__ebp - 0x14);
                                                                                                                                  								 *(__ebp - 0x5c) = __cl;
                                                                                                                                  								 *(__eax + __edx) = __cl;
                                                                                                                                  								__eax = __eax + 1;
                                                                                                                                  								__edx = 0;
                                                                                                                                  								_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                  								__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                  								__edx = _t414;
                                                                                                                                  								__eax =  *(__ebp - 0x68);
                                                                                                                                  								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                  								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                  								__eflags =  *(__ebp - 0x30);
                                                                                                                                  								 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                  								 *(__ebp - 0x14) = __edx;
                                                                                                                                  								if( *(__ebp - 0x30) > 0) {
                                                                                                                                  									continue;
                                                                                                                                  								} else {
                                                                                                                                  									goto L80;
                                                                                                                                  								}
                                                                                                                                  							}
                                                                                                                                  							 *(__ebp - 0x88) = 0x1c;
                                                                                                                                  							goto L170;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  			}













                                                                                                                                  0x00000000
                                                                                                                                  0x004065f6
                                                                                                                                  0x004065f6
                                                                                                                                  0x004065fb
                                                                                                                                  0x00406672
                                                                                                                                  0x00406679
                                                                                                                                  0x00406683
                                                                                                                                  0x00406c62
                                                                                                                                  0x00406c62
                                                                                                                                  0x00406c65
                                                                                                                                  0x00406c65
                                                                                                                                  0x00406c6b
                                                                                                                                  0x00406c71
                                                                                                                                  0x00406c77
                                                                                                                                  0x00406c91
                                                                                                                                  0x00406c94
                                                                                                                                  0x00406c9a
                                                                                                                                  0x00406ca5
                                                                                                                                  0x00406ca7
                                                                                                                                  0x00406c79
                                                                                                                                  0x00406c79
                                                                                                                                  0x00406c88
                                                                                                                                  0x00406c8c
                                                                                                                                  0x00406c8c
                                                                                                                                  0x00406cb1
                                                                                                                                  0x00406cd8
                                                                                                                                  0x00406cd8
                                                                                                                                  0x00406cde
                                                                                                                                  0x00406cde
                                                                                                                                  0x00000000
                                                                                                                                  0x00406cb3
                                                                                                                                  0x00406cb3
                                                                                                                                  0x00406cb7
                                                                                                                                  0x00406e66
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e66
                                                                                                                                  0x00406cc3
                                                                                                                                  0x00406cca
                                                                                                                                  0x00406cd2
                                                                                                                                  0x00406cd5
                                                                                                                                  0x00000000
                                                                                                                                  0x00406cd5
                                                                                                                                  0x004065fd
                                                                                                                                  0x004065fd
                                                                                                                                  0x00406601
                                                                                                                                  0x00406609
                                                                                                                                  0x0040660c
                                                                                                                                  0x0040660e
                                                                                                                                  0x00406611
                                                                                                                                  0x00406613
                                                                                                                                  0x00406618
                                                                                                                                  0x0040661b
                                                                                                                                  0x00406622
                                                                                                                                  0x00406629
                                                                                                                                  0x0040662c
                                                                                                                                  0x00406637
                                                                                                                                  0x0040663f
                                                                                                                                  0x0040663f
                                                                                                                                  0x00406639
                                                                                                                                  0x00406639
                                                                                                                                  0x00406639
                                                                                                                                  0x0040662e
                                                                                                                                  0x0040662e
                                                                                                                                  0x0040662e
                                                                                                                                  0x00406646
                                                                                                                                  0x00406664
                                                                                                                                  0x00406666
                                                                                                                                  0x00406839
                                                                                                                                  0x00406839
                                                                                                                                  0x0040683c
                                                                                                                                  0x0040683f
                                                                                                                                  0x00406842
                                                                                                                                  0x00406845
                                                                                                                                  0x00406848
                                                                                                                                  0x0040684b
                                                                                                                                  0x0040684e
                                                                                                                                  0x00406851
                                                                                                                                  0x00406857
                                                                                                                                  0x0040686f
                                                                                                                                  0x00406872
                                                                                                                                  0x00406875
                                                                                                                                  0x00406878
                                                                                                                                  0x00406878
                                                                                                                                  0x0040687b
                                                                                                                                  0x00406881
                                                                                                                                  0x00406859
                                                                                                                                  0x00406859
                                                                                                                                  0x00406861
                                                                                                                                  0x00406866
                                                                                                                                  0x00406868
                                                                                                                                  0x0040686a
                                                                                                                                  0x0040686a
                                                                                                                                  0x0040688b
                                                                                                                                  0x0040688e
                                                                                                                                  0x00406831
                                                                                                                                  0x00406837
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406890
                                                                                                                                  0x0040680c
                                                                                                                                  0x00406810
                                                                                                                                  0x00406e18
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e18
                                                                                                                                  0x00406816
                                                                                                                                  0x00406819
                                                                                                                                  0x0040681c
                                                                                                                                  0x00406820
                                                                                                                                  0x00406823
                                                                                                                                  0x00406829
                                                                                                                                  0x0040682b
                                                                                                                                  0x0040682b
                                                                                                                                  0x0040682e
                                                                                                                                  0x00000000
                                                                                                                                  0x0040682e
                                                                                                                                  0x00406648
                                                                                                                                  0x00406648
                                                                                                                                  0x0040664b
                                                                                                                                  0x00406651
                                                                                                                                  0x00406653
                                                                                                                                  0x00406653
                                                                                                                                  0x00406656
                                                                                                                                  0x00406659
                                                                                                                                  0x0040665b
                                                                                                                                  0x0040665c
                                                                                                                                  0x0040665f
                                                                                                                                  0x004066cc
                                                                                                                                  0x004066cc
                                                                                                                                  0x004066d0
                                                                                                                                  0x004066d3
                                                                                                                                  0x004066d6
                                                                                                                                  0x004066d9
                                                                                                                                  0x004066dc
                                                                                                                                  0x004066dd
                                                                                                                                  0x004066e0
                                                                                                                                  0x004066e2
                                                                                                                                  0x004066e8
                                                                                                                                  0x004066eb
                                                                                                                                  0x004066ee
                                                                                                                                  0x004066f1
                                                                                                                                  0x004066f4
                                                                                                                                  0x004066fa
                                                                                                                                  0x00406716
                                                                                                                                  0x00406719
                                                                                                                                  0x0040671c
                                                                                                                                  0x0040671f
                                                                                                                                  0x00406726
                                                                                                                                  0x0040672c
                                                                                                                                  0x00406730
                                                                                                                                  0x004066fc
                                                                                                                                  0x004066fc
                                                                                                                                  0x00406700
                                                                                                                                  0x00406708
                                                                                                                                  0x0040670d
                                                                                                                                  0x0040670f
                                                                                                                                  0x00406711
                                                                                                                                  0x00406711
                                                                                                                                  0x0040673a
                                                                                                                                  0x0040673d
                                                                                                                                  0x004066b4
                                                                                                                                  0x004066b4
                                                                                                                                  0x004066ba
                                                                                                                                  0x0040676d
                                                                                                                                  0x00406773
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406775
                                                                                                                                  0x00406778
                                                                                                                                  0x0040677b
                                                                                                                                  0x0040677e
                                                                                                                                  0x00406781
                                                                                                                                  0x00406784
                                                                                                                                  0x00406787
                                                                                                                                  0x0040678a
                                                                                                                                  0x0040678d
                                                                                                                                  0x00406793
                                                                                                                                  0x004067ab
                                                                                                                                  0x004067ae
                                                                                                                                  0x004067b1
                                                                                                                                  0x004067b4
                                                                                                                                  0x004067b4
                                                                                                                                  0x004067b7
                                                                                                                                  0x004067bd
                                                                                                                                  0x00406795
                                                                                                                                  0x00406795
                                                                                                                                  0x0040679d
                                                                                                                                  0x004067a2
                                                                                                                                  0x004067a4
                                                                                                                                  0x004067a6
                                                                                                                                  0x004067a6
                                                                                                                                  0x004067c7
                                                                                                                                  0x004067ca
                                                                                                                                  0x00406748
                                                                                                                                  0x0040674c
                                                                                                                                  0x00406e0c
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e0c
                                                                                                                                  0x00406752
                                                                                                                                  0x00406755
                                                                                                                                  0x00406758
                                                                                                                                  0x0040675c
                                                                                                                                  0x0040675f
                                                                                                                                  0x00406765
                                                                                                                                  0x00406767
                                                                                                                                  0x00406767
                                                                                                                                  0x0040676a
                                                                                                                                  0x0040676a
                                                                                                                                  0x004067ca
                                                                                                                                  0x004067d1
                                                                                                                                  0x004067d1
                                                                                                                                  0x004067d1
                                                                                                                                  0x004067d5
                                                                                                                                  0x004067d5
                                                                                                                                  0x004067d8
                                                                                                                                  0x004067db
                                                                                                                                  0x004067df
                                                                                                                                  0x00406e24
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e24
                                                                                                                                  0x004067e5
                                                                                                                                  0x004067e8
                                                                                                                                  0x004067eb
                                                                                                                                  0x004067ee
                                                                                                                                  0x004067f1
                                                                                                                                  0x004067f4
                                                                                                                                  0x004067f7
                                                                                                                                  0x004067f9
                                                                                                                                  0x004067fc
                                                                                                                                  0x004067ff
                                                                                                                                  0x00406802
                                                                                                                                  0x00406804
                                                                                                                                  0x00406804
                                                                                                                                  0x00406804
                                                                                                                                  0x004069a1
                                                                                                                                  0x004069a1
                                                                                                                                  0x004069a4
                                                                                                                                  0x004069a4
                                                                                                                                  0x00000000
                                                                                                                                  0x004069a4
                                                                                                                                  0x004066c6
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406743
                                                                                                                                  0x0040668f
                                                                                                                                  0x00406693
                                                                                                                                  0x00406e00
                                                                                                                                  0x00406e7c
                                                                                                                                  0x00406e84
                                                                                                                                  0x00406e8b
                                                                                                                                  0x00406e8d
                                                                                                                                  0x00406e94
                                                                                                                                  0x00406e98
                                                                                                                                  0x00406e98
                                                                                                                                  0x00406699
                                                                                                                                  0x0040669c
                                                                                                                                  0x0040669f
                                                                                                                                  0x004066a3
                                                                                                                                  0x004066a6
                                                                                                                                  0x004066ac
                                                                                                                                  0x004066ae
                                                                                                                                  0x004066ae
                                                                                                                                  0x004066b1
                                                                                                                                  0x00000000
                                                                                                                                  0x004066b1
                                                                                                                                  0x0040673d
                                                                                                                                  0x00406646
                                                                                                                                  0x0040647a
                                                                                                                                  0x0040647a
                                                                                                                                  0x00406483
                                                                                                                                  0x00406e91
                                                                                                                                  0x00406e91
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e91
                                                                                                                                  0x00406489
                                                                                                                                  0x00000000
                                                                                                                                  0x00406494
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040649d
                                                                                                                                  0x004064a0
                                                                                                                                  0x004064a3
                                                                                                                                  0x004064a7
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004064ad
                                                                                                                                  0x004064b0
                                                                                                                                  0x004064b2
                                                                                                                                  0x004064b3
                                                                                                                                  0x004064b6
                                                                                                                                  0x004064b8
                                                                                                                                  0x004064b9
                                                                                                                                  0x004064bb
                                                                                                                                  0x004064be
                                                                                                                                  0x004064c3
                                                                                                                                  0x004064c8
                                                                                                                                  0x004064d1
                                                                                                                                  0x004064e4
                                                                                                                                  0x004064e7
                                                                                                                                  0x004064f3
                                                                                                                                  0x0040651b
                                                                                                                                  0x0040651d
                                                                                                                                  0x0040652b
                                                                                                                                  0x0040652b
                                                                                                                                  0x0040652f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040651f
                                                                                                                                  0x0040651f
                                                                                                                                  0x00406522
                                                                                                                                  0x00406523
                                                                                                                                  0x00406523
                                                                                                                                  0x00000000
                                                                                                                                  0x0040651f
                                                                                                                                  0x004064f9
                                                                                                                                  0x004064fe
                                                                                                                                  0x004064fe
                                                                                                                                  0x00406507
                                                                                                                                  0x0040650f
                                                                                                                                  0x00406512
                                                                                                                                  0x00000000
                                                                                                                                  0x00406518
                                                                                                                                  0x00406518
                                                                                                                                  0x00000000
                                                                                                                                  0x00406518
                                                                                                                                  0x00000000
                                                                                                                                  0x00406535
                                                                                                                                  0x00406535
                                                                                                                                  0x00406539
                                                                                                                                  0x00406de5
                                                                                                                                  0x00000000
                                                                                                                                  0x00406de5
                                                                                                                                  0x00406542
                                                                                                                                  0x00406552
                                                                                                                                  0x00406555
                                                                                                                                  0x00406558
                                                                                                                                  0x00406558
                                                                                                                                  0x00406558
                                                                                                                                  0x0040655b
                                                                                                                                  0x0040655f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406561
                                                                                                                                  0x00406567
                                                                                                                                  0x00406591
                                                                                                                                  0x00406597
                                                                                                                                  0x0040659e
                                                                                                                                  0x00000000
                                                                                                                                  0x0040659e
                                                                                                                                  0x0040656d
                                                                                                                                  0x00406570
                                                                                                                                  0x00406575
                                                                                                                                  0x00406575
                                                                                                                                  0x00406580
                                                                                                                                  0x00406588
                                                                                                                                  0x0040658b
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004065d0
                                                                                                                                  0x004065d6
                                                                                                                                  0x004065d9
                                                                                                                                  0x004065e6
                                                                                                                                  0x004065ee
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004065a5
                                                                                                                                  0x004065a5
                                                                                                                                  0x004065a9
                                                                                                                                  0x00406df4
                                                                                                                                  0x00000000
                                                                                                                                  0x00406df4
                                                                                                                                  0x004065b5
                                                                                                                                  0x004065c0
                                                                                                                                  0x004065c0
                                                                                                                                  0x004065c0
                                                                                                                                  0x004065c3
                                                                                                                                  0x004065c6
                                                                                                                                  0x004065c9
                                                                                                                                  0x004065ce
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406895
                                                                                                                                  0x00406899
                                                                                                                                  0x004068b7
                                                                                                                                  0x004068ba
                                                                                                                                  0x004068c1
                                                                                                                                  0x004068c4
                                                                                                                                  0x004068c7
                                                                                                                                  0x004068ca
                                                                                                                                  0x004068cd
                                                                                                                                  0x004068d0
                                                                                                                                  0x004068d2
                                                                                                                                  0x004068d9
                                                                                                                                  0x004068da
                                                                                                                                  0x004068dc
                                                                                                                                  0x004068df
                                                                                                                                  0x004068e2
                                                                                                                                  0x004068e5
                                                                                                                                  0x004068e5
                                                                                                                                  0x004068ea
                                                                                                                                  0x00000000
                                                                                                                                  0x004068ea
                                                                                                                                  0x0040689b
                                                                                                                                  0x0040689e
                                                                                                                                  0x004068a1
                                                                                                                                  0x004068ab
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004068ff
                                                                                                                                  0x00406903
                                                                                                                                  0x00406926
                                                                                                                                  0x00406929
                                                                                                                                  0x0040692c
                                                                                                                                  0x00406936
                                                                                                                                  0x00406905
                                                                                                                                  0x00406905
                                                                                                                                  0x00406908
                                                                                                                                  0x0040690b
                                                                                                                                  0x0040690e
                                                                                                                                  0x0040691b
                                                                                                                                  0x0040691e
                                                                                                                                  0x0040691e
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406942
                                                                                                                                  0x00406946
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040694c
                                                                                                                                  0x00406950
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406956
                                                                                                                                  0x00406958
                                                                                                                                  0x0040695c
                                                                                                                                  0x0040695c
                                                                                                                                  0x0040695f
                                                                                                                                  0x00406963
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004069b3
                                                                                                                                  0x004069b7
                                                                                                                                  0x004069be
                                                                                                                                  0x004069c1
                                                                                                                                  0x004069c4
                                                                                                                                  0x004069ce
                                                                                                                                  0x00000000
                                                                                                                                  0x004069ce
                                                                                                                                  0x004069b9
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004069da
                                                                                                                                  0x004069de
                                                                                                                                  0x004069e5
                                                                                                                                  0x004069e8
                                                                                                                                  0x004069eb
                                                                                                                                  0x004069e0
                                                                                                                                  0x004069e0
                                                                                                                                  0x004069e0
                                                                                                                                  0x004069ee
                                                                                                                                  0x004069f1
                                                                                                                                  0x004069f4
                                                                                                                                  0x004069f4
                                                                                                                                  0x004069f7
                                                                                                                                  0x004069fa
                                                                                                                                  0x004069fd
                                                                                                                                  0x004069fd
                                                                                                                                  0x00406a00
                                                                                                                                  0x00406a07
                                                                                                                                  0x00406a0c
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406a9a
                                                                                                                                  0x00406a9a
                                                                                                                                  0x00406a9e
                                                                                                                                  0x00406e3c
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e3c
                                                                                                                                  0x00406aa4
                                                                                                                                  0x00406aa7
                                                                                                                                  0x00406aaa
                                                                                                                                  0x00406aae
                                                                                                                                  0x00406ab1
                                                                                                                                  0x00406ab7
                                                                                                                                  0x00406ab9
                                                                                                                                  0x00406ab9
                                                                                                                                  0x00406ab9
                                                                                                                                  0x00406abc
                                                                                                                                  0x00406abf
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406b1d
                                                                                                                                  0x00406b1d
                                                                                                                                  0x00406b21
                                                                                                                                  0x00406e48
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e48
                                                                                                                                  0x00406b27
                                                                                                                                  0x00406b2a
                                                                                                                                  0x00406b2d
                                                                                                                                  0x00406b31
                                                                                                                                  0x00406b34
                                                                                                                                  0x00406b3a
                                                                                                                                  0x00406b3c
                                                                                                                                  0x00406b3c
                                                                                                                                  0x00406b3c
                                                                                                                                  0x00406b3f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004068ed
                                                                                                                                  0x004068ed
                                                                                                                                  0x004068f0
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406c2c
                                                                                                                                  0x00406c30
                                                                                                                                  0x00406c52
                                                                                                                                  0x00406c55
                                                                                                                                  0x00406c5f
                                                                                                                                  0x00000000
                                                                                                                                  0x00406c5f
                                                                                                                                  0x00406c32
                                                                                                                                  0x00406c35
                                                                                                                                  0x00406c39
                                                                                                                                  0x00406c3c
                                                                                                                                  0x00406c3c
                                                                                                                                  0x00406c3f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406ce9
                                                                                                                                  0x00406ced
                                                                                                                                  0x00406d0b
                                                                                                                                  0x00406d0b
                                                                                                                                  0x00406d0b
                                                                                                                                  0x00406d12
                                                                                                                                  0x00406d19
                                                                                                                                  0x00406d20
                                                                                                                                  0x00406d20
                                                                                                                                  0x00000000
                                                                                                                                  0x00406d20
                                                                                                                                  0x00406cef
                                                                                                                                  0x00406cf2
                                                                                                                                  0x00406cf5
                                                                                                                                  0x00406cf8
                                                                                                                                  0x00406cff
                                                                                                                                  0x00406c43
                                                                                                                                  0x00406c43
                                                                                                                                  0x00406c46
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406dda
                                                                                                                                  0x00406ddd
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406a14
                                                                                                                                  0x00406a16
                                                                                                                                  0x00406a1d
                                                                                                                                  0x00406a1e
                                                                                                                                  0x00406a20
                                                                                                                                  0x00406a23
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406a2b
                                                                                                                                  0x00406a2e
                                                                                                                                  0x00406a31
                                                                                                                                  0x00406a33
                                                                                                                                  0x00406a35
                                                                                                                                  0x00406a35
                                                                                                                                  0x00406a36
                                                                                                                                  0x00406a39
                                                                                                                                  0x00406a40
                                                                                                                                  0x00406a43
                                                                                                                                  0x00406a51
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406d27
                                                                                                                                  0x00406d27
                                                                                                                                  0x00406d2a
                                                                                                                                  0x00406d31
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406d36
                                                                                                                                  0x00406d36
                                                                                                                                  0x00406d3a
                                                                                                                                  0x00406e72
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e72
                                                                                                                                  0x00406d40
                                                                                                                                  0x00406d43
                                                                                                                                  0x00406d46
                                                                                                                                  0x00406d4a
                                                                                                                                  0x00406d4d
                                                                                                                                  0x00406d53
                                                                                                                                  0x00406d55
                                                                                                                                  0x00406d55
                                                                                                                                  0x00406d55
                                                                                                                                  0x00406d58
                                                                                                                                  0x00406d5b
                                                                                                                                  0x00406d5b
                                                                                                                                  0x00406d5b
                                                                                                                                  0x00406d5b
                                                                                                                                  0x00406d5e
                                                                                                                                  0x00406d5e
                                                                                                                                  0x00406d62
                                                                                                                                  0x00406dc2
                                                                                                                                  0x00406dc5
                                                                                                                                  0x00406dca
                                                                                                                                  0x00406dcb
                                                                                                                                  0x00406dcd
                                                                                                                                  0x00406dcf
                                                                                                                                  0x00406dd2
                                                                                                                                  0x00000000
                                                                                                                                  0x00406dd2
                                                                                                                                  0x00406d64
                                                                                                                                  0x00406d6a
                                                                                                                                  0x00406d6d
                                                                                                                                  0x00406d70
                                                                                                                                  0x00406d73
                                                                                                                                  0x00406d76
                                                                                                                                  0x00406d79
                                                                                                                                  0x00406d7c
                                                                                                                                  0x00406d7f
                                                                                                                                  0x00406d82
                                                                                                                                  0x00406d85
                                                                                                                                  0x00406d9e
                                                                                                                                  0x00406da1
                                                                                                                                  0x00406da4
                                                                                                                                  0x00406da7
                                                                                                                                  0x00406dab
                                                                                                                                  0x00406dad
                                                                                                                                  0x00406dad
                                                                                                                                  0x00406dae
                                                                                                                                  0x00406db1
                                                                                                                                  0x00406d87
                                                                                                                                  0x00406d87
                                                                                                                                  0x00406d8f
                                                                                                                                  0x00406d94
                                                                                                                                  0x00406d96
                                                                                                                                  0x00406d99
                                                                                                                                  0x00406d99
                                                                                                                                  0x00406db4
                                                                                                                                  0x00406dbb
                                                                                                                                  0x00000000
                                                                                                                                  0x00406dbd
                                                                                                                                  0x00000000
                                                                                                                                  0x00406dbd
                                                                                                                                  0x00000000
                                                                                                                                  0x00406a59
                                                                                                                                  0x00406a5c
                                                                                                                                  0x00406a92
                                                                                                                                  0x00406bc2
                                                                                                                                  0x00406bc2
                                                                                                                                  0x00406bc2
                                                                                                                                  0x00406bc2
                                                                                                                                  0x00406bc5
                                                                                                                                  0x00406bc5
                                                                                                                                  0x00406bc8
                                                                                                                                  0x00406bca
                                                                                                                                  0x00406e54
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e54
                                                                                                                                  0x00406bd0
                                                                                                                                  0x00406bd3
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bd9
                                                                                                                                  0x00406bdd
                                                                                                                                  0x00406be0
                                                                                                                                  0x00406be0
                                                                                                                                  0x00406be0
                                                                                                                                  0x00000000
                                                                                                                                  0x00406be0
                                                                                                                                  0x00406a5e
                                                                                                                                  0x00406a60
                                                                                                                                  0x00406a62
                                                                                                                                  0x00406a64
                                                                                                                                  0x00406a67
                                                                                                                                  0x00406a68
                                                                                                                                  0x00406a6a
                                                                                                                                  0x00406a6c
                                                                                                                                  0x00406a6f
                                                                                                                                  0x00406a72
                                                                                                                                  0x00406a88
                                                                                                                                  0x00406a8d
                                                                                                                                  0x00406ac5
                                                                                                                                  0x00406ac5
                                                                                                                                  0x00406ac9
                                                                                                                                  0x00406af5
                                                                                                                                  0x00406af7
                                                                                                                                  0x00406afe
                                                                                                                                  0x00406b01
                                                                                                                                  0x00406b04
                                                                                                                                  0x00406b04
                                                                                                                                  0x00406b09
                                                                                                                                  0x00406b09
                                                                                                                                  0x00406b0b
                                                                                                                                  0x00406b0e
                                                                                                                                  0x00406b15
                                                                                                                                  0x00406b18
                                                                                                                                  0x00406b45
                                                                                                                                  0x00406b45
                                                                                                                                  0x00406b48
                                                                                                                                  0x00406b4b
                                                                                                                                  0x00406bbf
                                                                                                                                  0x00406bbf
                                                                                                                                  0x00406bbf
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bbf
                                                                                                                                  0x00406b4d
                                                                                                                                  0x00406b53
                                                                                                                                  0x00406b56
                                                                                                                                  0x00406b59
                                                                                                                                  0x00406b5c
                                                                                                                                  0x00406b5f
                                                                                                                                  0x00406b62
                                                                                                                                  0x00406b65
                                                                                                                                  0x00406b68
                                                                                                                                  0x00406b6b
                                                                                                                                  0x00406b6e
                                                                                                                                  0x00406b87
                                                                                                                                  0x00406b89
                                                                                                                                  0x00406b8c
                                                                                                                                  0x00406b8d
                                                                                                                                  0x00406b90
                                                                                                                                  0x00406b92
                                                                                                                                  0x00406b95
                                                                                                                                  0x00406b97
                                                                                                                                  0x00406b99
                                                                                                                                  0x00406b9c
                                                                                                                                  0x00406b9e
                                                                                                                                  0x00406ba1
                                                                                                                                  0x00406ba5
                                                                                                                                  0x00406ba7
                                                                                                                                  0x00406ba7
                                                                                                                                  0x00406ba8
                                                                                                                                  0x00406bab
                                                                                                                                  0x00406bae
                                                                                                                                  0x00406b70
                                                                                                                                  0x00406b70
                                                                                                                                  0x00406b78
                                                                                                                                  0x00406b7d
                                                                                                                                  0x00406b7f
                                                                                                                                  0x00406b82
                                                                                                                                  0x00406b82
                                                                                                                                  0x00406bb1
                                                                                                                                  0x00406bb8
                                                                                                                                  0x00406b42
                                                                                                                                  0x00406b42
                                                                                                                                  0x00406b42
                                                                                                                                  0x00406b42
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bba
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bba
                                                                                                                                  0x00406bb8
                                                                                                                                  0x00406acb
                                                                                                                                  0x00406ace
                                                                                                                                  0x00406ad0
                                                                                                                                  0x00406ad3
                                                                                                                                  0x00406ad6
                                                                                                                                  0x00406ad9
                                                                                                                                  0x00406adb
                                                                                                                                  0x00406ade
                                                                                                                                  0x00406ae1
                                                                                                                                  0x00406ae1
                                                                                                                                  0x00406ae4
                                                                                                                                  0x00406ae4
                                                                                                                                  0x00406ae7
                                                                                                                                  0x00406aee
                                                                                                                                  0x00406ac2
                                                                                                                                  0x00406ac2
                                                                                                                                  0x00406ac2
                                                                                                                                  0x00406ac2
                                                                                                                                  0x00000000
                                                                                                                                  0x00406af0
                                                                                                                                  0x00000000
                                                                                                                                  0x00406af0
                                                                                                                                  0x00406aee
                                                                                                                                  0x00406a74
                                                                                                                                  0x00406a77
                                                                                                                                  0x00406a79
                                                                                                                                  0x00406a7c
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406966
                                                                                                                                  0x00406966
                                                                                                                                  0x0040696a
                                                                                                                                  0x00406e30
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e30
                                                                                                                                  0x00406970
                                                                                                                                  0x00406973
                                                                                                                                  0x00406976
                                                                                                                                  0x00406979
                                                                                                                                  0x0040697b
                                                                                                                                  0x0040697b
                                                                                                                                  0x0040697b
                                                                                                                                  0x0040697e
                                                                                                                                  0x00406981
                                                                                                                                  0x00406984
                                                                                                                                  0x00406987
                                                                                                                                  0x0040698a
                                                                                                                                  0x0040698d
                                                                                                                                  0x0040698e
                                                                                                                                  0x00406990
                                                                                                                                  0x00406990
                                                                                                                                  0x00406990
                                                                                                                                  0x00406993
                                                                                                                                  0x00406996
                                                                                                                                  0x00406999
                                                                                                                                  0x0040699c
                                                                                                                                  0x0040699c
                                                                                                                                  0x0040699c
                                                                                                                                  0x0040699f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406be3
                                                                                                                                  0x00406be3
                                                                                                                                  0x00406be3
                                                                                                                                  0x00406be7
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bed
                                                                                                                                  0x00406bf0
                                                                                                                                  0x00406bf3
                                                                                                                                  0x00406bf6
                                                                                                                                  0x00406bf8
                                                                                                                                  0x00406bf8
                                                                                                                                  0x00406bf8
                                                                                                                                  0x00406bfb
                                                                                                                                  0x00406bfe
                                                                                                                                  0x00406c01
                                                                                                                                  0x00406c04
                                                                                                                                  0x00406c07
                                                                                                                                  0x00406c0a
                                                                                                                                  0x00406c0b
                                                                                                                                  0x00406c0d
                                                                                                                                  0x00406c0d
                                                                                                                                  0x00406c0d
                                                                                                                                  0x00406c10
                                                                                                                                  0x00406c13
                                                                                                                                  0x00406c16
                                                                                                                                  0x00406c19
                                                                                                                                  0x00406c1c
                                                                                                                                  0x00406c20
                                                                                                                                  0x00406c22
                                                                                                                                  0x00406c25
                                                                                                                                  0x00000000
                                                                                                                                  0x00406c27
                                                                                                                                  0x00000000
                                                                                                                                  0x00406c27
                                                                                                                                  0x00406c25
                                                                                                                                  0x00406e5a
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406489

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 48b772c591d60bd120ceb21c558333e6da892a782e2c7f4c33aa573d96a0a8bb
                                                                                                                                  • Instruction ID: 5cdea38fe39661480990cc8a004f6d9d9bf1a0cca829e9caf547f016d39c1b54
                                                                                                                                  • Opcode Fuzzy Hash: 48b772c591d60bd120ceb21c558333e6da892a782e2c7f4c33aa573d96a0a8bb
                                                                                                                                  • Instruction Fuzzy Hash: 7BF17475D00229CBDF28CFA8C8946ADBBB1FF44305F25856ED856BB281D7385A86CF44
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E0040626D(CHAR* _a4) {
                                                                                                                                  				void* _t2;
                                                                                                                                  
                                                                                                                                  				_t2 = FindFirstFileA(_a4, 0x421558); // executed
                                                                                                                                  				if(_t2 == 0xffffffff) {
                                                                                                                                  					return 0;
                                                                                                                                  				}
                                                                                                                                  				FindClose(_t2);
                                                                                                                                  				return 0x421558;
                                                                                                                                  			}




                                                                                                                                  0x00406278
                                                                                                                                  0x00406281
                                                                                                                                  0x00000000
                                                                                                                                  0x0040628e
                                                                                                                                  0x00406284
                                                                                                                                  0x00000000

                                                                                                                                  APIs
                                                                                                                                  • FindFirstFileA.KERNEL32(73BCFA90,00421558,C:\,00405A33,C:\,C:\,00000000,C:\,C:\,73BCFA90,?,C:\Users\user\AppData\Local\Temp\,00405752,?,73BCFA90,C:\Users\user\AppData\Local\Temp\), ref: 00406278
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00406284
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                  • String ID: C:\
                                                                                                                                  • API String ID: 2295610775-3404278061
                                                                                                                                  • Opcode ID: fb61142ecab510d9bb051178c92cda44e9a3fae507c1338c77e1024ce068b834
                                                                                                                                  • Instruction ID: 4b5b4fac396428ba6811cbdb79132df6df7f7590a8a38978907140e3512fee8b
                                                                                                                                  • Opcode Fuzzy Hash: fb61142ecab510d9bb051178c92cda44e9a3fae507c1338c77e1024ce068b834
                                                                                                                                  • Instruction Fuzzy Hash: 9AD012319190246BC3402B387D0C84B7B599B553317128B77F96BF16F0C3389C7286EA
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 183 403b35-403b47 184 403c88-403c97 183->184 185 403b4d-403b53 183->185 186 403ce6-403cfb 184->186 187 403c99-403cd4 GetDlgItem * 2 call 404009 KiUserCallbackDispatcher call 40140b 184->187 185->184 188 403b59-403b62 185->188 192 403d3b-403d40 call 404055 186->192 193 403cfd-403d00 186->193 209 403cd9-403ce1 187->209 189 403b64-403b71 SetWindowPos 188->189 190 403b77-403b7a 188->190 189->190 194 403b94-403b9a 190->194 195 403b7c-403b8e ShowWindow 190->195 205 403d45-403d60 192->205 197 403d02-403d0d call 401389 193->197 198 403d33-403d35 193->198 200 403bb6-403bb9 194->200 201 403b9c-403bb1 DestroyWindow 194->201 195->194 197->198 220 403d0f-403d2e SendMessageA 197->220 198->192 204 403fd6 198->204 211 403bbb-403bc7 SetWindowLongA 200->211 212 403bcc-403bd2 200->212 208 403fb3-403fb9 201->208 210 403fd8-403fdf 204->210 206 403d62-403d64 call 40140b 205->206 207 403d69-403d6f 205->207 206->207 216 403f94-403fad DestroyWindow EndDialog 207->216 217 403d75-403d80 207->217 208->204 215 403fbb-403fc1 208->215 209->186 211->210 218 403c75-403c83 call 404070 212->218 219 403bd8-403be9 GetDlgItem 212->219 215->204 221 403fc3-403fcc ShowWindow 215->221 216->208 217->216 222 403d86-403dd3 call 405f8c call 404009 * 3 GetDlgItem 217->222 218->210 223 403c08-403c0b 219->223 224 403beb-403c02 SendMessageA IsWindowEnabled 219->224 220->210 221->204 253 403dd5-403dda 222->253 254 403ddd-403e19 ShowWindow KiUserCallbackDispatcher call 40402b KiUserCallbackDispatcher 222->254 227 403c10-403c13 223->227 228 403c0d-403c0e 223->228 224->204 224->223 232 403c21-403c26 227->232 233 403c15-403c1b 227->233 231 403c3e-403c43 call 403fe2 228->231 231->218 234 403c28-403c2e 232->234 235 403c5c-403c6f SendMessageA 232->235 233->235 238 403c1d-403c1f 233->238 239 403c30-403c36 call 40140b 234->239 240 403c45-403c4e call 40140b 234->240 235->218 238->231 249 403c3c 239->249 240->218 250 403c50-403c5a 240->250 249->231 250->249 253->254 257 403e1b-403e1c 254->257 258 403e1e 254->258 259 403e20-403e4e GetSystemMenu EnableMenuItem SendMessageA 257->259 258->259 260 403e50-403e61 SendMessageA 259->260 261 403e63 259->261 262 403e69-403ea3 call 40403e call 403b16 call 405f6a lstrlenA call 405f8c SetWindowTextA call 401389 260->262 261->262 262->205 273 403ea9-403eab 262->273 273->205 274 403eb1-403eb5 273->274 275 403ed4-403ee8 DestroyWindow 274->275 276 403eb7-403ebd 274->276 275->208 278 403eee-403f1b CreateDialogParamA 275->278 276->204 277 403ec3-403ec9 276->277 277->205 279 403ecf 277->279 278->208 280 403f21-403f78 call 404009 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 278->280 279->204 280->204 285 403f7a-403f8d ShowWindow call 404055 280->285 287 403f92 285->287 287->208
                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                  			E00403B35(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                                                                                  				struct HWND__* _v32;
                                                                                                                                  				void* _v84;
                                                                                                                                  				void* _v88;
                                                                                                                                  				void* __ebx;
                                                                                                                                  				void* __edi;
                                                                                                                                  				void* __esi;
                                                                                                                                  				signed int _t35;
                                                                                                                                  				signed int _t37;
                                                                                                                                  				signed int _t39;
                                                                                                                                  				struct HWND__* _t49;
                                                                                                                                  				signed int _t68;
                                                                                                                                  				struct HWND__* _t74;
                                                                                                                                  				signed int _t87;
                                                                                                                                  				struct HWND__* _t92;
                                                                                                                                  				signed int _t100;
                                                                                                                                  				int _t104;
                                                                                                                                  				signed int _t116;
                                                                                                                                  				signed int _t117;
                                                                                                                                  				int _t118;
                                                                                                                                  				signed int _t123;
                                                                                                                                  				struct HWND__* _t126;
                                                                                                                                  				struct HWND__* _t127;
                                                                                                                                  				int _t128;
                                                                                                                                  				long _t131;
                                                                                                                                  				int _t133;
                                                                                                                                  				int _t134;
                                                                                                                                  				void* _t135;
                                                                                                                                  				void* _t143;
                                                                                                                                  
                                                                                                                                  				_t116 = _a8;
                                                                                                                                  				if(_t116 == 0x110 || _t116 == 0x408) {
                                                                                                                                  					_t35 = _a12;
                                                                                                                                  					_t126 = _a4;
                                                                                                                                  					__eflags = _t116 - 0x110;
                                                                                                                                  					 *0x41fcf0 = _t35;
                                                                                                                                  					if(_t116 == 0x110) {
                                                                                                                                  						 *0x423708 = _t126;
                                                                                                                                  						 *0x41fd04 = GetDlgItem(_t126, 1);
                                                                                                                                  						_t92 = GetDlgItem(_t126, 2);
                                                                                                                                  						_push(0xffffffff);
                                                                                                                                  						_push(0x1c);
                                                                                                                                  						 *0x41ecd0 = _t92;
                                                                                                                                  						E00404009(_t126);
                                                                                                                                  						SetClassLongA(_t126, 0xfffffff2,  *0x422ee8); // executed
                                                                                                                                  						 *0x422ecc = E0040140B(4);
                                                                                                                                  						_t35 = 1;
                                                                                                                                  						__eflags = 1;
                                                                                                                                  						 *0x41fcf0 = 1;
                                                                                                                                  					}
                                                                                                                                  					_t123 =  *0x4091dc; // 0x3
                                                                                                                                  					_t134 = 0;
                                                                                                                                  					_t131 = (_t123 << 6) +  *0x423740;
                                                                                                                                  					__eflags = _t123;
                                                                                                                                  					if(_t123 < 0) {
                                                                                                                                  						L34:
                                                                                                                                  						E00404055(0x40b);
                                                                                                                                  						while(1) {
                                                                                                                                  							_t37 =  *0x41fcf0; // 0x1
                                                                                                                                  							 *0x4091dc =  *0x4091dc + _t37;
                                                                                                                                  							_t131 = _t131 + (_t37 << 6);
                                                                                                                                  							_t39 =  *0x4091dc; // 0x3
                                                                                                                                  							__eflags = _t39 -  *0x423744;
                                                                                                                                  							if(_t39 ==  *0x423744) {
                                                                                                                                  								E0040140B(1);
                                                                                                                                  							}
                                                                                                                                  							__eflags =  *0x422ecc - _t134; // 0x0
                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                  								break;
                                                                                                                                  							}
                                                                                                                                  							__eflags =  *0x4091dc -  *0x423744; // 0x3
                                                                                                                                  							if(__eflags >= 0) {
                                                                                                                                  								break;
                                                                                                                                  							}
                                                                                                                                  							_t117 =  *(_t131 + 0x14);
                                                                                                                                  							E00405F8C(_t117, _t126, _t131, 0x42b800,  *((intOrPtr*)(_t131 + 0x24)));
                                                                                                                                  							_push( *((intOrPtr*)(_t131 + 0x20)));
                                                                                                                                  							_push(0xfffffc19);
                                                                                                                                  							E00404009(_t126);
                                                                                                                                  							_push( *((intOrPtr*)(_t131 + 0x1c)));
                                                                                                                                  							_push(0xfffffc1b);
                                                                                                                                  							E00404009(_t126);
                                                                                                                                  							_push( *((intOrPtr*)(_t131 + 0x28)));
                                                                                                                                  							_push(0xfffffc1a);
                                                                                                                                  							E00404009(_t126);
                                                                                                                                  							_t49 = GetDlgItem(_t126, 3);
                                                                                                                                  							__eflags =  *0x4237ac - _t134;
                                                                                                                                  							_v32 = _t49;
                                                                                                                                  							if( *0x4237ac != _t134) {
                                                                                                                                  								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                                                                                                  								__eflags = _t117;
                                                                                                                                  							}
                                                                                                                                  							ShowWindow(_t49, _t117 & 0x00000008); // executed
                                                                                                                                  							EnableWindow( *(_t135 + 0x30), _t117 & 0x00000100); // executed
                                                                                                                                  							E0040402B(_t117 & 0x00000002);
                                                                                                                                  							_t118 = _t117 & 0x00000004;
                                                                                                                                  							EnableWindow( *0x41ecd0, _t118); // executed
                                                                                                                                  							__eflags = _t118 - _t134;
                                                                                                                                  							if(_t118 == _t134) {
                                                                                                                                  								_push(1);
                                                                                                                                  							} else {
                                                                                                                                  								_push(_t134);
                                                                                                                                  							}
                                                                                                                                  							EnableMenuItem(GetSystemMenu(_t126, _t134), 0xf060, ??);
                                                                                                                                  							SendMessageA( *(_t135 + 0x38), 0xf4, _t134, 1);
                                                                                                                                  							__eflags =  *0x4237ac - _t134;
                                                                                                                                  							if( *0x4237ac == _t134) {
                                                                                                                                  								_push( *0x41fd04);
                                                                                                                                  							} else {
                                                                                                                                  								SendMessageA(_t126, 0x401, 2, _t134);
                                                                                                                                  								_push( *0x41ecd0);
                                                                                                                                  							}
                                                                                                                                  							E0040403E();
                                                                                                                                  							E00405F6A(0x41fd08, E00403B16());
                                                                                                                                  							E00405F8C(0x41fd08, _t126, _t131,  &(0x41fd08[lstrlenA(0x41fd08)]),  *((intOrPtr*)(_t131 + 0x18)));
                                                                                                                                  							SetWindowTextA(_t126, 0x41fd08); // executed
                                                                                                                                  							_push(_t134);
                                                                                                                                  							_t68 = E00401389( *((intOrPtr*)(_t131 + 8)));
                                                                                                                                  							__eflags = _t68;
                                                                                                                                  							if(_t68 != 0) {
                                                                                                                                  								continue;
                                                                                                                                  							} else {
                                                                                                                                  								__eflags =  *_t131 - _t134;
                                                                                                                                  								if( *_t131 == _t134) {
                                                                                                                                  									continue;
                                                                                                                                  								}
                                                                                                                                  								__eflags =  *(_t131 + 4) - 5;
                                                                                                                                  								if( *(_t131 + 4) != 5) {
                                                                                                                                  									DestroyWindow( *0x422ed8); // executed
                                                                                                                                  									 *0x41f4e0 = _t131;
                                                                                                                                  									__eflags =  *_t131 - _t134;
                                                                                                                                  									if( *_t131 <= _t134) {
                                                                                                                                  										goto L58;
                                                                                                                                  									}
                                                                                                                                  									_t74 = CreateDialogParamA( *0x423700,  *_t131 +  *0x422ee0 & 0x0000ffff, _t126,  *(0x4091e0 +  *(_t131 + 4) * 4), _t131); // executed
                                                                                                                                  									__eflags = _t74 - _t134;
                                                                                                                                  									 *0x422ed8 = _t74;
                                                                                                                                  									if(_t74 == _t134) {
                                                                                                                                  										goto L58;
                                                                                                                                  									}
                                                                                                                                  									_push( *((intOrPtr*)(_t131 + 0x2c)));
                                                                                                                                  									_push(6);
                                                                                                                                  									E00404009(_t74);
                                                                                                                                  									GetWindowRect(GetDlgItem(_t126, 0x3fa), _t135 + 0x10);
                                                                                                                                  									ScreenToClient(_t126, _t135 + 0x10);
                                                                                                                                  									SetWindowPos( *0x422ed8, _t134,  *(_t135 + 0x20),  *(_t135 + 0x20), _t134, _t134, 0x15);
                                                                                                                                  									_push(_t134);
                                                                                                                                  									E00401389( *((intOrPtr*)(_t131 + 0xc)));
                                                                                                                                  									__eflags =  *0x422ecc - _t134; // 0x0
                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                  										goto L61;
                                                                                                                                  									}
                                                                                                                                  									ShowWindow( *0x422ed8, 8); // executed
                                                                                                                                  									E00404055(0x405);
                                                                                                                                  									goto L58;
                                                                                                                                  								}
                                                                                                                                  								__eflags =  *0x4237ac - _t134;
                                                                                                                                  								if( *0x4237ac != _t134) {
                                                                                                                                  									goto L61;
                                                                                                                                  								}
                                                                                                                                  								__eflags =  *0x4237a0 - _t134;
                                                                                                                                  								if( *0x4237a0 != _t134) {
                                                                                                                                  									continue;
                                                                                                                                  								}
                                                                                                                                  								goto L61;
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  						DestroyWindow( *0x422ed8); // executed
                                                                                                                                  						 *0x423708 = _t134;
                                                                                                                                  						EndDialog(_t126,  *0x41f0d8); // executed
                                                                                                                                  						goto L58;
                                                                                                                                  					} else {
                                                                                                                                  						__eflags = _t35 - 1;
                                                                                                                                  						if(_t35 != 1) {
                                                                                                                                  							L33:
                                                                                                                                  							__eflags =  *_t131 - _t134;
                                                                                                                                  							if( *_t131 == _t134) {
                                                                                                                                  								goto L61;
                                                                                                                                  							}
                                                                                                                                  							goto L34;
                                                                                                                                  						}
                                                                                                                                  						_push(0);
                                                                                                                                  						_t87 = E00401389( *((intOrPtr*)(_t131 + 0x10)));
                                                                                                                                  						__eflags = _t87;
                                                                                                                                  						if(_t87 == 0) {
                                                                                                                                  							goto L33;
                                                                                                                                  						}
                                                                                                                                  						SendMessageA( *0x422ed8, 0x40f, 0, 1);
                                                                                                                                  						__eflags =  *0x422ecc - _t134; // 0x0
                                                                                                                                  						return 0 | __eflags == 0x00000000;
                                                                                                                                  					}
                                                                                                                                  				} else {
                                                                                                                                  					_t126 = _a4;
                                                                                                                                  					_t134 = 0;
                                                                                                                                  					if(_t116 == 0x47) {
                                                                                                                                  						SetWindowPos( *0x41fce8, _t126, 0, 0, 0, 0, 0x13);
                                                                                                                                  					}
                                                                                                                                  					if(_t116 == 5) {
                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                  						ShowWindow( *0x41fce8,  ~(_a12 - 1) & _t116); // executed
                                                                                                                                  					}
                                                                                                                                  					if(_t116 != 0x40d) {
                                                                                                                                  						__eflags = _t116 - 0x11;
                                                                                                                                  						if(_t116 != 0x11) {
                                                                                                                                  							__eflags = _t116 - 0x111;
                                                                                                                                  							if(_t116 != 0x111) {
                                                                                                                                  								L26:
                                                                                                                                  								return E00404070(_t116, _a12, _a16);
                                                                                                                                  							}
                                                                                                                                  							_t133 = _a12 & 0x0000ffff;
                                                                                                                                  							_t127 = GetDlgItem(_t126, _t133);
                                                                                                                                  							__eflags = _t127 - _t134;
                                                                                                                                  							if(_t127 == _t134) {
                                                                                                                                  								L13:
                                                                                                                                  								__eflags = _t133 - 1;
                                                                                                                                  								if(_t133 != 1) {
                                                                                                                                  									__eflags = _t133 - 3;
                                                                                                                                  									if(_t133 != 3) {
                                                                                                                                  										_t128 = 2;
                                                                                                                                  										__eflags = _t133 - _t128;
                                                                                                                                  										if(_t133 != _t128) {
                                                                                                                                  											L25:
                                                                                                                                  											SendMessageA( *0x422ed8, 0x111, _a12, _a16);
                                                                                                                                  											goto L26;
                                                                                                                                  										}
                                                                                                                                  										__eflags =  *0x4237ac - _t134;
                                                                                                                                  										if( *0x4237ac == _t134) {
                                                                                                                                  											_t100 = E0040140B(3);
                                                                                                                                  											__eflags = _t100;
                                                                                                                                  											if(_t100 != 0) {
                                                                                                                                  												goto L26;
                                                                                                                                  											}
                                                                                                                                  											 *0x41f0d8 = 1;
                                                                                                                                  											L21:
                                                                                                                                  											_push(0x78);
                                                                                                                                  											L22:
                                                                                                                                  											E00403FE2();
                                                                                                                                  											goto L26;
                                                                                                                                  										}
                                                                                                                                  										E0040140B(_t128);
                                                                                                                                  										 *0x41f0d8 = _t128;
                                                                                                                                  										goto L21;
                                                                                                                                  									}
                                                                                                                                  									__eflags =  *0x4091dc - _t134; // 0x3
                                                                                                                                  									if(__eflags <= 0) {
                                                                                                                                  										goto L25;
                                                                                                                                  									}
                                                                                                                                  									_push(0xffffffff);
                                                                                                                                  									goto L22;
                                                                                                                                  								}
                                                                                                                                  								_push(_t133);
                                                                                                                                  								goto L22;
                                                                                                                                  							}
                                                                                                                                  							SendMessageA(_t127, 0xf3, _t134, _t134);
                                                                                                                                  							_t104 = IsWindowEnabled(_t127);
                                                                                                                                  							__eflags = _t104;
                                                                                                                                  							if(_t104 == 0) {
                                                                                                                                  								goto L61;
                                                                                                                                  							}
                                                                                                                                  							goto L13;
                                                                                                                                  						}
                                                                                                                                  						SetWindowLongA(_t126, _t134, _t134);
                                                                                                                                  						return 1;
                                                                                                                                  					} else {
                                                                                                                                  						DestroyWindow( *0x422ed8); // executed
                                                                                                                                  						 *0x422ed8 = _a12;
                                                                                                                                  						L58:
                                                                                                                                  						if( *0x420d08 == _t134) {
                                                                                                                                  							_t143 =  *0x422ed8 - _t134; // 0x2045e
                                                                                                                                  							if(_t143 != 0) {
                                                                                                                                  								ShowWindow(_t126, 0xa); // executed
                                                                                                                                  								 *0x420d08 = 1;
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  						L61:
                                                                                                                                  						return 0;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  			}































                                                                                                                                  0x00403b3e
                                                                                                                                  0x00403b47
                                                                                                                                  0x00403c88
                                                                                                                                  0x00403c8c
                                                                                                                                  0x00403c90
                                                                                                                                  0x00403c92
                                                                                                                                  0x00403c97
                                                                                                                                  0x00403ca2
                                                                                                                                  0x00403cad
                                                                                                                                  0x00403cb2
                                                                                                                                  0x00403cb4
                                                                                                                                  0x00403cb6
                                                                                                                                  0x00403cb9
                                                                                                                                  0x00403cbe
                                                                                                                                  0x00403ccc
                                                                                                                                  0x00403cd9
                                                                                                                                  0x00403ce0
                                                                                                                                  0x00403ce0
                                                                                                                                  0x00403ce1
                                                                                                                                  0x00403ce1
                                                                                                                                  0x00403ce6
                                                                                                                                  0x00403cec
                                                                                                                                  0x00403cf3
                                                                                                                                  0x00403cf9
                                                                                                                                  0x00403cfb
                                                                                                                                  0x00403d3b
                                                                                                                                  0x00403d40
                                                                                                                                  0x00403d45
                                                                                                                                  0x00403d45
                                                                                                                                  0x00403d4a
                                                                                                                                  0x00403d53
                                                                                                                                  0x00403d55
                                                                                                                                  0x00403d5a
                                                                                                                                  0x00403d60
                                                                                                                                  0x00403d64
                                                                                                                                  0x00403d64
                                                                                                                                  0x00403d69
                                                                                                                                  0x00403d6f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403d7a
                                                                                                                                  0x00403d80
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403d89
                                                                                                                                  0x00403d91
                                                                                                                                  0x00403d96
                                                                                                                                  0x00403d99
                                                                                                                                  0x00403d9f
                                                                                                                                  0x00403da4
                                                                                                                                  0x00403da7
                                                                                                                                  0x00403dad
                                                                                                                                  0x00403db2
                                                                                                                                  0x00403db5
                                                                                                                                  0x00403dbb
                                                                                                                                  0x00403dc3
                                                                                                                                  0x00403dc9
                                                                                                                                  0x00403dcf
                                                                                                                                  0x00403dd3
                                                                                                                                  0x00403dda
                                                                                                                                  0x00403dda
                                                                                                                                  0x00403dda
                                                                                                                                  0x00403de4
                                                                                                                                  0x00403df6
                                                                                                                                  0x00403e02
                                                                                                                                  0x00403e07
                                                                                                                                  0x00403e11
                                                                                                                                  0x00403e17
                                                                                                                                  0x00403e19
                                                                                                                                  0x00403e1e
                                                                                                                                  0x00403e1b
                                                                                                                                  0x00403e1b
                                                                                                                                  0x00403e1b
                                                                                                                                  0x00403e2e
                                                                                                                                  0x00403e46
                                                                                                                                  0x00403e48
                                                                                                                                  0x00403e4e
                                                                                                                                  0x00403e63
                                                                                                                                  0x00403e50
                                                                                                                                  0x00403e59
                                                                                                                                  0x00403e5b
                                                                                                                                  0x00403e5b
                                                                                                                                  0x00403e69
                                                                                                                                  0x00403e7a
                                                                                                                                  0x00403e8b
                                                                                                                                  0x00403e92
                                                                                                                                  0x00403e98
                                                                                                                                  0x00403e9c
                                                                                                                                  0x00403ea1
                                                                                                                                  0x00403ea3
                                                                                                                                  0x00000000
                                                                                                                                  0x00403ea9
                                                                                                                                  0x00403ea9
                                                                                                                                  0x00403eab
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403eb1
                                                                                                                                  0x00403eb5
                                                                                                                                  0x00403eda
                                                                                                                                  0x00403ee0
                                                                                                                                  0x00403ee6
                                                                                                                                  0x00403ee8
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403f0e
                                                                                                                                  0x00403f14
                                                                                                                                  0x00403f16
                                                                                                                                  0x00403f1b
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403f21
                                                                                                                                  0x00403f24
                                                                                                                                  0x00403f27
                                                                                                                                  0x00403f3e
                                                                                                                                  0x00403f4a
                                                                                                                                  0x00403f63
                                                                                                                                  0x00403f69
                                                                                                                                  0x00403f6d
                                                                                                                                  0x00403f72
                                                                                                                                  0x00403f78
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403f82
                                                                                                                                  0x00403f8d
                                                                                                                                  0x00000000
                                                                                                                                  0x00403f8d
                                                                                                                                  0x00403eb7
                                                                                                                                  0x00403ebd
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403ec3
                                                                                                                                  0x00403ec9
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403ecf
                                                                                                                                  0x00403ea3
                                                                                                                                  0x00403f9a
                                                                                                                                  0x00403fa6
                                                                                                                                  0x00403fad
                                                                                                                                  0x00000000
                                                                                                                                  0x00403cfd
                                                                                                                                  0x00403cfd
                                                                                                                                  0x00403d00
                                                                                                                                  0x00403d33
                                                                                                                                  0x00403d33
                                                                                                                                  0x00403d35
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403d35
                                                                                                                                  0x00403d02
                                                                                                                                  0x00403d06
                                                                                                                                  0x00403d0b
                                                                                                                                  0x00403d0d
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403d1d
                                                                                                                                  0x00403d25
                                                                                                                                  0x00000000
                                                                                                                                  0x00403d2b
                                                                                                                                  0x00403b59
                                                                                                                                  0x00403b59
                                                                                                                                  0x00403b5d
                                                                                                                                  0x00403b62
                                                                                                                                  0x00403b71
                                                                                                                                  0x00403b71
                                                                                                                                  0x00403b7a
                                                                                                                                  0x00403b83
                                                                                                                                  0x00403b8e
                                                                                                                                  0x00403b8e
                                                                                                                                  0x00403b9a
                                                                                                                                  0x00403bb6
                                                                                                                                  0x00403bb9
                                                                                                                                  0x00403bcc
                                                                                                                                  0x00403bd2
                                                                                                                                  0x00403c75
                                                                                                                                  0x00000000
                                                                                                                                  0x00403c7e
                                                                                                                                  0x00403bd8
                                                                                                                                  0x00403be5
                                                                                                                                  0x00403be7
                                                                                                                                  0x00403be9
                                                                                                                                  0x00403c08
                                                                                                                                  0x00403c08
                                                                                                                                  0x00403c0b
                                                                                                                                  0x00403c10
                                                                                                                                  0x00403c13
                                                                                                                                  0x00403c23
                                                                                                                                  0x00403c24
                                                                                                                                  0x00403c26
                                                                                                                                  0x00403c5c
                                                                                                                                  0x00403c6f
                                                                                                                                  0x00000000
                                                                                                                                  0x00403c6f
                                                                                                                                  0x00403c28
                                                                                                                                  0x00403c2e
                                                                                                                                  0x00403c47
                                                                                                                                  0x00403c4c
                                                                                                                                  0x00403c4e
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403c50
                                                                                                                                  0x00403c3c
                                                                                                                                  0x00403c3c
                                                                                                                                  0x00403c3e
                                                                                                                                  0x00403c3e
                                                                                                                                  0x00000000
                                                                                                                                  0x00403c3e
                                                                                                                                  0x00403c31
                                                                                                                                  0x00403c36
                                                                                                                                  0x00000000
                                                                                                                                  0x00403c36
                                                                                                                                  0x00403c15
                                                                                                                                  0x00403c1b
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403c1d
                                                                                                                                  0x00000000
                                                                                                                                  0x00403c1d
                                                                                                                                  0x00403c0d
                                                                                                                                  0x00000000
                                                                                                                                  0x00403c0d
                                                                                                                                  0x00403bf3
                                                                                                                                  0x00403bfa
                                                                                                                                  0x00403c00
                                                                                                                                  0x00403c02
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403c02
                                                                                                                                  0x00403bbe
                                                                                                                                  0x00000000
                                                                                                                                  0x00403b9c
                                                                                                                                  0x00403ba2
                                                                                                                                  0x00403bac
                                                                                                                                  0x00403fb3
                                                                                                                                  0x00403fb9
                                                                                                                                  0x00403fbb
                                                                                                                                  0x00403fc1
                                                                                                                                  0x00403fc6
                                                                                                                                  0x00403fcc
                                                                                                                                  0x00403fcc
                                                                                                                                  0x00403fc1
                                                                                                                                  0x00403fd6
                                                                                                                                  0x00000000
                                                                                                                                  0x00403fd6
                                                                                                                                  0x00403b9a

                                                                                                                                  APIs
                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403B71
                                                                                                                                  • ShowWindow.USER32(?), ref: 00403B8E
                                                                                                                                  • DestroyWindow.USER32 ref: 00403BA2
                                                                                                                                  • SetWindowLongA.USER32 ref: 00403BBE
                                                                                                                                  • GetDlgItem.USER32 ref: 00403BDF
                                                                                                                                  • SendMessageA.USER32 ref: 00403BF3
                                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403BFA
                                                                                                                                  • GetDlgItem.USER32 ref: 00403CA8
                                                                                                                                  • GetDlgItem.USER32 ref: 00403CB2
                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,000000F2,?,0000001C,000000FF), ref: 00403CCC
                                                                                                                                  • SendMessageA.USER32 ref: 00403D1D
                                                                                                                                  • GetDlgItem.USER32 ref: 00403DC3
                                                                                                                                  • ShowWindow.USER32(00000000,?), ref: 00403DE4
                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403DF6
                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403E11
                                                                                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403E27
                                                                                                                                  • EnableMenuItem.USER32 ref: 00403E2E
                                                                                                                                  • SendMessageA.USER32 ref: 00403E46
                                                                                                                                  • SendMessageA.USER32 ref: 00403E59
                                                                                                                                  • lstrlenA.KERNEL32(Wave Browser Setup: Completed,?,Wave Browser Setup: Completed,00000000), ref: 00403E83
                                                                                                                                  • SetWindowTextA.USER32(?,Wave Browser Setup: Completed), ref: 00403E92
                                                                                                                                  • ShowWindow.USER32(?,0000000A), ref: 00403FC6
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Item$MessageSend$CallbackDispatcherShowUser$Menu$DestroyEnableEnabledLongSystemTextlstrlen
                                                                                                                                  • String ID: Wave Browser Setup: Completed
                                                                                                                                  • API String ID: 2523155381-3190555741
                                                                                                                                  • Opcode ID: 05387db83c01577c3a6776a36a7a5abe3735367355a95d1901617aca2af9034d
                                                                                                                                  • Instruction ID: ece9219a4d70184b68c45d6c06b8272552e5c94251c83fd0e936414de4f8c744
                                                                                                                                  • Opcode Fuzzy Hash: 05387db83c01577c3a6776a36a7a5abe3735367355a95d1901617aca2af9034d
                                                                                                                                  • Instruction Fuzzy Hash: 7AC1C0B1A04205BBDB206F61EE48E2B3E7DFB45706F40453EF601B11E1C779A9429B6E
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 288 403798-4037b0 call 406302 291 4037b2-4037c2 call 405ec8 288->291 292 4037c4-4037f5 call 405e51 288->292 301 403818-403841 call 403a5d call 4059f0 291->301 297 4037f7-403808 call 405e51 292->297 298 40380d-403813 lstrcatA 292->298 297->298 298->301 306 403847-40384c 301->306 307 4038c8-4038d0 call 4059f0 301->307 306->307 308 40384e-403872 call 405e51 306->308 313 4038d2-4038d9 call 405f8c 307->313 314 4038de-403903 LoadImageA 307->314 308->307 315 403874-403876 308->315 313->314 317 403984-40398c call 40140b 314->317 318 403905-403935 RegisterClassA 314->318 319 403887-403893 lstrlenA 315->319 320 403878-403885 call 40592d 315->320 331 403996-4039a1 call 403a5d 317->331 332 40398e-403991 317->332 321 403a53 318->321 322 40393b-40397f SystemParametersInfoA CreateWindowExA 318->322 326 403895-4038a3 lstrcmpiA 319->326 327 4038bb-4038c3 call 405902 call 405f6a 319->327 320->319 325 403a55-403a5c 321->325 322->317 326->327 330 4038a5-4038af GetFileAttributesA 326->330 327->307 334 4038b1-4038b3 330->334 335 4038b5-4038b6 call 405949 330->335 341 4039a7-4039c1 ShowWindow call 406294 331->341 342 403a2a-403a2b call 405163 331->342 332->325 334->327 334->335 335->327 347 4039c3-4039c8 call 406294 341->347 348 4039cd-4039df GetClassInfoA 341->348 346 403a30-403a32 342->346 349 403a34-403a3a 346->349 350 403a4c-403a4e call 40140b 346->350 347->348 354 4039e1-4039f1 GetClassInfoA RegisterClassA 348->354 355 4039f7-403a1a DialogBoxParamA call 40140b 348->355 349->332 351 403a40-403a47 call 40140b 349->351 350->321 351->332 354->355 359 403a1f-403a28 call 4036e8 355->359 359->325
                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                  			E00403798(void* __eflags) {
                                                                                                                                  				intOrPtr _v4;
                                                                                                                                  				intOrPtr _v8;
                                                                                                                                  				int _v12;
                                                                                                                                  				void _v16;
                                                                                                                                  				void* __ebx;
                                                                                                                                  				void* __edi;
                                                                                                                                  				void* __esi;
                                                                                                                                  				intOrPtr* _t17;
                                                                                                                                  				void* _t25;
                                                                                                                                  				void* _t27;
                                                                                                                                  				int _t28;
                                                                                                                                  				void* _t31;
                                                                                                                                  				int _t34;
                                                                                                                                  				int _t35;
                                                                                                                                  				intOrPtr _t36;
                                                                                                                                  				int _t39;
                                                                                                                                  				char _t57;
                                                                                                                                  				CHAR* _t59;
                                                                                                                                  				signed char _t63;
                                                                                                                                  				CHAR* _t74;
                                                                                                                                  				intOrPtr _t76;
                                                                                                                                  				CHAR* _t81;
                                                                                                                                  
                                                                                                                                  				_t76 =  *0x423714;
                                                                                                                                  				_t17 = E00406302(2);
                                                                                                                                  				_t84 = _t17;
                                                                                                                                  				if(_t17 == 0) {
                                                                                                                                  					_t74 = 0x41fd08;
                                                                                                                                  					"1033" = 0x30;
                                                                                                                                  					 *0x42a001 = 0x78;
                                                                                                                                  					 *0x42a002 = 0;
                                                                                                                                  					E00405E51(_t71, __eflags, 0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x41fd08, 0);
                                                                                                                                  					__eflags =  *0x41fd08; // 0x57
                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                  						E00405E51(_t71, __eflags, 0x80000003, ".DEFAULT\\Control Panel\\International",  &M00407362, 0x41fd08, 0);
                                                                                                                                  					}
                                                                                                                                  					lstrcatA("1033", _t74);
                                                                                                                                  				} else {
                                                                                                                                  					E00405EC8("1033",  *_t17() & 0x0000ffff);
                                                                                                                                  				}
                                                                                                                                  				E00403A5D(_t71, _t84);
                                                                                                                                  				_t80 = "C:\\Users\\jones\\Wavesor Software\\WaveBrowser";
                                                                                                                                  				 *0x4237a0 =  *0x42371c & 0x00000020;
                                                                                                                                  				 *0x4237bc = 0x10000;
                                                                                                                                  				if(E004059F0(_t84, "C:\\Users\\jones\\Wavesor Software\\WaveBrowser") != 0) {
                                                                                                                                  					L16:
                                                                                                                                  					if(E004059F0(_t92, _t80) == 0) {
                                                                                                                                  						E00405F8C(0, _t74, _t76, _t80,  *((intOrPtr*)(_t76 + 0x118)));
                                                                                                                                  					}
                                                                                                                                  					_t25 = LoadImageA( *0x423700, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                                                                  					 *0x422ee8 = _t25;
                                                                                                                                  					if( *((intOrPtr*)(_t76 + 0x50)) == 0xffffffff) {
                                                                                                                                  						L21:
                                                                                                                                  						if(E0040140B(0) == 0) {
                                                                                                                                  							_t27 = E00403A5D(_t71, __eflags);
                                                                                                                                  							__eflags =  *0x4237c0;
                                                                                                                                  							if( *0x4237c0 != 0) {
                                                                                                                                  								_t28 = E00405163(_t27, 0);
                                                                                                                                  								__eflags = _t28;
                                                                                                                                  								if(_t28 == 0) {
                                                                                                                                  									E0040140B(1);
                                                                                                                                  									goto L33;
                                                                                                                                  								}
                                                                                                                                  								__eflags =  *0x422ecc; // 0x0
                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                  									E0040140B(2);
                                                                                                                                  								}
                                                                                                                                  								goto L22;
                                                                                                                                  							}
                                                                                                                                  							ShowWindow( *0x41fce8, 5); // executed
                                                                                                                                  							_t34 = E00406294("RichEd20"); // executed
                                                                                                                                  							__eflags = _t34;
                                                                                                                                  							if(_t34 == 0) {
                                                                                                                                  								E00406294("RichEd32");
                                                                                                                                  							}
                                                                                                                                  							_t81 = "RichEdit20A";
                                                                                                                                  							_t35 = GetClassInfoA(0, _t81, 0x422ea0);
                                                                                                                                  							__eflags = _t35;
                                                                                                                                  							if(_t35 == 0) {
                                                                                                                                  								GetClassInfoA(0, "RichEdit", 0x422ea0);
                                                                                                                                  								 *0x422ec4 = _t81;
                                                                                                                                  								RegisterClassA(0x422ea0);
                                                                                                                                  							}
                                                                                                                                  							_t36 =  *0x422ee0; // 0x0
                                                                                                                                  							_t39 = DialogBoxParamA( *0x423700, _t36 + 0x00000069 & 0x0000ffff, 0, E00403B35, 0); // executed
                                                                                                                                  							E004036E8(E0040140B(5), 1);
                                                                                                                                  							return _t39;
                                                                                                                                  						}
                                                                                                                                  						L22:
                                                                                                                                  						_t31 = 2;
                                                                                                                                  						return _t31;
                                                                                                                                  					} else {
                                                                                                                                  						_t71 =  *0x423700;
                                                                                                                                  						 *0x422ea4 = E00401000;
                                                                                                                                  						 *0x422eb0 =  *0x423700;
                                                                                                                                  						 *0x422eb4 = _t25;
                                                                                                                                  						 *0x422ec4 = 0x4091f4;
                                                                                                                                  						if(RegisterClassA(0x422ea0) == 0) {
                                                                                                                                  							L33:
                                                                                                                                  							__eflags = 0;
                                                                                                                                  							return 0;
                                                                                                                                  						}
                                                                                                                                  						SystemParametersInfoA(0x30, 0,  &_v16, 0);
                                                                                                                                  						 *0x41fce8 = CreateWindowExA(0x80, 0x4091f4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x423700, 0);
                                                                                                                                  						goto L21;
                                                                                                                                  					}
                                                                                                                                  				} else {
                                                                                                                                  					_t71 =  *(_t76 + 0x48);
                                                                                                                                  					_t86 = _t71;
                                                                                                                                  					if(_t71 == 0) {
                                                                                                                                  						goto L16;
                                                                                                                                  					}
                                                                                                                                  					_t74 = 0x4226a0;
                                                                                                                                  					E00405E51(_t71, _t86,  *((intOrPtr*)(_t76 + 0x44)), _t71,  *((intOrPtr*)(_t76 + 0x4c)) +  *0x423758, 0x4226a0, 0);
                                                                                                                                  					_t57 =  *0x4226a0; // 0x0
                                                                                                                                  					if(_t57 == 0) {
                                                                                                                                  						goto L16;
                                                                                                                                  					}
                                                                                                                                  					if(_t57 == 0x22) {
                                                                                                                                  						_t74 = 0x4226a1;
                                                                                                                                  						 *((char*)(E0040592D(0x4226a1, 0x22))) = 0;
                                                                                                                                  					}
                                                                                                                                  					_t59 = lstrlenA(_t74) + _t74 - 4;
                                                                                                                                  					if(_t59 <= _t74 || lstrcmpiA(_t59, ?str?) != 0) {
                                                                                                                                  						L15:
                                                                                                                                  						E00405F6A(_t80, E00405902(_t74));
                                                                                                                                  						goto L16;
                                                                                                                                  					} else {
                                                                                                                                  						_t63 = GetFileAttributesA(_t74);
                                                                                                                                  						if(_t63 == 0xffffffff) {
                                                                                                                                  							L14:
                                                                                                                                  							E00405949(_t74);
                                                                                                                                  							goto L15;
                                                                                                                                  						}
                                                                                                                                  						_t92 = _t63 & 0x00000010;
                                                                                                                                  						if((_t63 & 0x00000010) != 0) {
                                                                                                                                  							goto L15;
                                                                                                                                  						}
                                                                                                                                  						goto L14;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  			}

























                                                                                                                                  0x0040379e
                                                                                                                                  0x004037a7
                                                                                                                                  0x004037ae
                                                                                                                                  0x004037b0
                                                                                                                                  0x004037c4
                                                                                                                                  0x004037d6
                                                                                                                                  0x004037dd
                                                                                                                                  0x004037e4
                                                                                                                                  0x004037ea
                                                                                                                                  0x004037ef
                                                                                                                                  0x004037f5
                                                                                                                                  0x00403808
                                                                                                                                  0x00403808
                                                                                                                                  0x00403813
                                                                                                                                  0x004037b2
                                                                                                                                  0x004037bd
                                                                                                                                  0x004037bd
                                                                                                                                  0x00403818
                                                                                                                                  0x00403822
                                                                                                                                  0x0040382b
                                                                                                                                  0x00403830
                                                                                                                                  0x00403841
                                                                                                                                  0x004038c8
                                                                                                                                  0x004038d0
                                                                                                                                  0x004038d9
                                                                                                                                  0x004038d9
                                                                                                                                  0x004038ef
                                                                                                                                  0x004038f5
                                                                                                                                  0x00403903
                                                                                                                                  0x00403984
                                                                                                                                  0x0040398c
                                                                                                                                  0x00403996
                                                                                                                                  0x0040399b
                                                                                                                                  0x004039a1
                                                                                                                                  0x00403a2b
                                                                                                                                  0x00403a30
                                                                                                                                  0x00403a32
                                                                                                                                  0x00403a4e
                                                                                                                                  0x00000000
                                                                                                                                  0x00403a4e
                                                                                                                                  0x00403a34
                                                                                                                                  0x00403a3a
                                                                                                                                  0x00403a42
                                                                                                                                  0x00403a42
                                                                                                                                  0x00000000
                                                                                                                                  0x00403a3a
                                                                                                                                  0x004039af
                                                                                                                                  0x004039ba
                                                                                                                                  0x004039bf
                                                                                                                                  0x004039c1
                                                                                                                                  0x004039c8
                                                                                                                                  0x004039c8
                                                                                                                                  0x004039d3
                                                                                                                                  0x004039db
                                                                                                                                  0x004039dd
                                                                                                                                  0x004039df
                                                                                                                                  0x004039e8
                                                                                                                                  0x004039eb
                                                                                                                                  0x004039f1
                                                                                                                                  0x004039f1
                                                                                                                                  0x004039f7
                                                                                                                                  0x00403a10
                                                                                                                                  0x00403a21
                                                                                                                                  0x00000000
                                                                                                                                  0x00403a26
                                                                                                                                  0x0040398e
                                                                                                                                  0x00403990
                                                                                                                                  0x00000000
                                                                                                                                  0x00403905
                                                                                                                                  0x00403905
                                                                                                                                  0x00403911
                                                                                                                                  0x0040391b
                                                                                                                                  0x00403921
                                                                                                                                  0x00403926
                                                                                                                                  0x00403935
                                                                                                                                  0x00403a53
                                                                                                                                  0x00403a53
                                                                                                                                  0x00000000
                                                                                                                                  0x00403a53
                                                                                                                                  0x00403944
                                                                                                                                  0x0040397f
                                                                                                                                  0x00000000
                                                                                                                                  0x0040397f
                                                                                                                                  0x00403847
                                                                                                                                  0x00403847
                                                                                                                                  0x0040384a
                                                                                                                                  0x0040384c
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403856
                                                                                                                                  0x00403866
                                                                                                                                  0x0040386b
                                                                                                                                  0x00403872
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403876
                                                                                                                                  0x00403878
                                                                                                                                  0x00403885
                                                                                                                                  0x00403885
                                                                                                                                  0x0040388d
                                                                                                                                  0x00403893
                                                                                                                                  0x004038bb
                                                                                                                                  0x004038c3
                                                                                                                                  0x00000000
                                                                                                                                  0x004038a5
                                                                                                                                  0x004038a6
                                                                                                                                  0x004038af
                                                                                                                                  0x004038b5
                                                                                                                                  0x004038b6
                                                                                                                                  0x00000000
                                                                                                                                  0x004038b6
                                                                                                                                  0x004038b1
                                                                                                                                  0x004038b3
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004038b3
                                                                                                                                  0x00403893

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00406302: GetModuleHandleA.KERNEL32(?,?,?,00403249,0000000A), ref: 00406314
                                                                                                                                    • Part of subcall function 00406302: GetProcAddress.KERNEL32(00000000,?), ref: 0040632F
                                                                                                                                  • lstrcatA.KERNEL32(1033,Wave Browser Setup: Completed,80000001,Control Panel\Desktop\ResourceLocale,00000000,Wave Browser Setup: Completed,00000000,00000002,73BCFA90,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" ,00000000), ref: 00403813
                                                                                                                                  • lstrlenA.KERNEL32(004226A0,?,?,?,004226A0,00000000,C:\Users\user\Wavesor Software\WaveBrowser,1033,Wave Browser Setup: Completed,80000001,Control Panel\Desktop\ResourceLocale,00000000,Wave Browser Setup: Completed,00000000,00000002,73BCFA90), ref: 00403888
                                                                                                                                  • lstrcmpiA.KERNEL32(?,.exe,004226A0,?,?,?,004226A0,00000000,C:\Users\user\Wavesor Software\WaveBrowser,1033,Wave Browser Setup: Completed,80000001,Control Panel\Desktop\ResourceLocale,00000000,Wave Browser Setup: Completed,00000000), ref: 0040389B
                                                                                                                                  • GetFileAttributesA.KERNEL32(004226A0), ref: 004038A6
                                                                                                                                  • LoadImageA.USER32 ref: 004038EF
                                                                                                                                    • Part of subcall function 00405EC8: wsprintfA.USER32 ref: 00405ED5
                                                                                                                                  • RegisterClassA.USER32 ref: 0040392C
                                                                                                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403944
                                                                                                                                  • CreateWindowExA.USER32 ref: 00403979
                                                                                                                                  • ShowWindow.USER32(00000005,00000000), ref: 004039AF
                                                                                                                                  • GetClassInfoA.USER32 ref: 004039DB
                                                                                                                                  • GetClassInfoA.USER32 ref: 004039E8
                                                                                                                                  • RegisterClassA.USER32 ref: 004039F1
                                                                                                                                  • DialogBoxParamA.USER32 ref: 00403A10
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                  • String ID: Completed$"C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" $.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Wavesor Software\WaveBrowser$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$Wave Browser Setup: Completed$_Nb
                                                                                                                                  • API String ID: 1975747703-3417280776
                                                                                                                                  • Opcode ID: dface4e9632d23add9968eb1af687a71e183a8757a236420549c2432d96a325f
                                                                                                                                  • Instruction ID: adaaead87af2f4bee353d1c72736fa47975a157a90096c49b539272413637961
                                                                                                                                  • Opcode Fuzzy Hash: dface4e9632d23add9968eb1af687a71e183a8757a236420549c2432d96a325f
                                                                                                                                  • Instruction Fuzzy Hash: 1961D7B1744200BED720BF619D45F3B3AACEB4475AF40447EF941B22E1C67C9D069A2E
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 362 402d63-402db1 GetTickCount GetModuleFileNameA call 405b03 365 402db3-402db8 362->365 366 402dbd-402deb call 405f6a call 405949 call 405f6a GetFileSize 362->366 367 402f95-402f99 365->367 374 402df1 366->374 375 402ed8-402ee6 call 402cff 366->375 376 402df6-402e0d 374->376 381 402ee8-402eeb 375->381 382 402f3b-402f40 375->382 378 402e11-402e1a call 403178 376->378 379 402e0f 376->379 388 402e20-402e27 378->388 389 402f42-402f4a call 402cff 378->389 379->378 384 402eed-402f05 call 40318e call 403178 381->384 385 402f0f-402f39 GlobalAlloc call 40318e call 402f9c 381->385 382->367 384->382 408 402f07-402f0d 384->408 385->382 413 402f4c-402f5d 385->413 392 402ea3-402ea7 388->392 393 402e29-402e3d call 405abe 388->393 389->382 397 402eb1-402eb7 392->397 398 402ea9-402eb0 call 402cff 392->398 393->397 411 402e3f-402e46 393->411 404 402ec6-402ed0 397->404 405 402eb9-402ec3 call 4063b9 397->405 398->397 404->376 412 402ed6 404->412 405->404 408->382 408->385 411->397 417 402e48-402e4f 411->417 412->375 414 402f65-402f6a 413->414 415 402f5f 413->415 418 402f6b-402f71 414->418 415->414 417->397 419 402e51-402e58 417->419 418->418 420 402f73-402f8e SetFilePointer call 405abe 418->420 419->397 421 402e5a-402e61 419->421 424 402f93 420->424 421->397 423 402e63-402e83 421->423 423->382 425 402e89-402e8d 423->425 424->367 426 402e95-402e9d 425->426 427 402e8f-402e93 425->427 426->397 428 402e9f-402ea1 426->428 427->412 427->426 428->397
                                                                                                                                  C-Code - Quality: 80%
                                                                                                                                  			E00402D63(void* __eflags, signed int _a4) {
                                                                                                                                  				DWORD* _v8;
                                                                                                                                  				DWORD* _v12;
                                                                                                                                  				void* _v16;
                                                                                                                                  				intOrPtr _v20;
                                                                                                                                  				long _v24;
                                                                                                                                  				intOrPtr _v28;
                                                                                                                                  				intOrPtr _v32;
                                                                                                                                  				intOrPtr _v36;
                                                                                                                                  				intOrPtr _v40;
                                                                                                                                  				signed int _v44;
                                                                                                                                  				long _t43;
                                                                                                                                  				signed int _t50;
                                                                                                                                  				void* _t53;
                                                                                                                                  				void* _t57;
                                                                                                                                  				intOrPtr* _t59;
                                                                                                                                  				long _t60;
                                                                                                                                  				signed int _t65;
                                                                                                                                  				signed int _t70;
                                                                                                                                  				signed int _t71;
                                                                                                                                  				signed int _t77;
                                                                                                                                  				intOrPtr _t80;
                                                                                                                                  				long _t82;
                                                                                                                                  				signed int _t85;
                                                                                                                                  				signed int _t87;
                                                                                                                                  				void* _t89;
                                                                                                                                  				signed int _t90;
                                                                                                                                  				signed int _t93;
                                                                                                                                  				void* _t94;
                                                                                                                                  
                                                                                                                                  				_t82 = 0;
                                                                                                                                  				_v12 = 0;
                                                                                                                                  				_v8 = 0;
                                                                                                                                  				_t43 = GetTickCount();
                                                                                                                                  				_t91 = "C:\\Users\\jones\\Desktop\\Wave Browser_cg5vc6cx_.exe";
                                                                                                                                  				 *0x423710 = _t43 + 0x3e8;
                                                                                                                                  				GetModuleFileNameA(0, "C:\\Users\\jones\\Desktop\\Wave Browser_cg5vc6cx_.exe", 0x400);
                                                                                                                                  				_t89 = E00405B03(_t91, 0x80000000, 3);
                                                                                                                                  				_v16 = _t89;
                                                                                                                                  				 *0x409018 = _t89;
                                                                                                                                  				if(_t89 == 0xffffffff) {
                                                                                                                                  					return "Error launching installer";
                                                                                                                                  				}
                                                                                                                                  				_t92 = "C:\\Users\\jones\\Desktop";
                                                                                                                                  				E00405F6A("C:\\Users\\jones\\Desktop", _t91);
                                                                                                                                  				E00405F6A(0x42b000, E00405949(_t92));
                                                                                                                                  				_t50 = GetFileSize(_t89, 0);
                                                                                                                                  				__eflags = _t50;
                                                                                                                                  				 *0x4168c4 = _t50;
                                                                                                                                  				_t93 = _t50;
                                                                                                                                  				if(_t50 <= 0) {
                                                                                                                                  					L24:
                                                                                                                                  					E00402CFF(1);
                                                                                                                                  					__eflags =  *0x423718 - _t82;
                                                                                                                                  					if( *0x423718 == _t82) {
                                                                                                                                  						goto L29;
                                                                                                                                  					}
                                                                                                                                  					__eflags = _v8 - _t82;
                                                                                                                                  					if(_v8 == _t82) {
                                                                                                                                  						L28:
                                                                                                                                  						_t53 = GlobalAlloc(0x40, _v24); // executed
                                                                                                                                  						_t94 = _t53;
                                                                                                                                  						E0040318E( *0x423718 + 0x1c);
                                                                                                                                  						_push(_v24);
                                                                                                                                  						_push(_t94);
                                                                                                                                  						_push(_t82);
                                                                                                                                  						_push(0xffffffff); // executed
                                                                                                                                  						_t57 = E00402F9C(); // executed
                                                                                                                                  						__eflags = _t57 - _v24;
                                                                                                                                  						if(_t57 == _v24) {
                                                                                                                                  							__eflags = _v44 & 0x00000001;
                                                                                                                                  							 *0x423714 = _t94;
                                                                                                                                  							 *0x42371c =  *_t94;
                                                                                                                                  							if((_v44 & 0x00000001) != 0) {
                                                                                                                                  								 *0x423720 =  *0x423720 + 1;
                                                                                                                                  								__eflags =  *0x423720;
                                                                                                                                  							}
                                                                                                                                  							_t40 = _t94 + 0x44; // 0x44
                                                                                                                                  							_t59 = _t40;
                                                                                                                                  							_t85 = 8;
                                                                                                                                  							do {
                                                                                                                                  								_t59 = _t59 - 8;
                                                                                                                                  								 *_t59 =  *_t59 + _t94;
                                                                                                                                  								_t85 = _t85 - 1;
                                                                                                                                  								__eflags = _t85;
                                                                                                                                  							} while (_t85 != 0);
                                                                                                                                  							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                                                                                                  							 *(_t94 + 0x3c) = _t60;
                                                                                                                                  							E00405ABE(0x423740, _t94 + 4, 0x40);
                                                                                                                                  							__eflags = 0;
                                                                                                                                  							return 0;
                                                                                                                                  						}
                                                                                                                                  						goto L29;
                                                                                                                                  					}
                                                                                                                                  					E0040318E( *0x40a8b8);
                                                                                                                                  					_t65 = E00403178( &_a4, 4);
                                                                                                                                  					__eflags = _t65;
                                                                                                                                  					if(_t65 == 0) {
                                                                                                                                  						goto L29;
                                                                                                                                  					}
                                                                                                                                  					__eflags = _v12 - _a4;
                                                                                                                                  					if(_v12 != _a4) {
                                                                                                                                  						goto L29;
                                                                                                                                  					}
                                                                                                                                  					goto L28;
                                                                                                                                  				} else {
                                                                                                                                  					do {
                                                                                                                                  						_t90 = _t93;
                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                  						_t70 = ( ~( *0x423718) & 0x00007e00) + 0x200;
                                                                                                                                  						__eflags = _t93 - _t70;
                                                                                                                                  						if(_t93 >= _t70) {
                                                                                                                                  							_t90 = _t70;
                                                                                                                                  						}
                                                                                                                                  						_t71 = E00403178(0x4168c8, _t90);
                                                                                                                                  						__eflags = _t71;
                                                                                                                                  						if(_t71 == 0) {
                                                                                                                                  							E00402CFF(1);
                                                                                                                                  							L29:
                                                                                                                                  							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                                                                  						}
                                                                                                                                  						__eflags =  *0x423718;
                                                                                                                                  						if( *0x423718 != 0) {
                                                                                                                                  							__eflags = _a4 & 0x00000002;
                                                                                                                                  							if((_a4 & 0x00000002) == 0) {
                                                                                                                                  								E00402CFF(0);
                                                                                                                                  							}
                                                                                                                                  							goto L20;
                                                                                                                                  						}
                                                                                                                                  						E00405ABE( &_v44, 0x4168c8, 0x1c);
                                                                                                                                  						_t77 = _v44;
                                                                                                                                  						__eflags = _t77 & 0xfffffff0;
                                                                                                                                  						if((_t77 & 0xfffffff0) != 0) {
                                                                                                                                  							goto L20;
                                                                                                                                  						}
                                                                                                                                  						__eflags = _v40 - 0xdeadbeef;
                                                                                                                                  						if(_v40 != 0xdeadbeef) {
                                                                                                                                  							goto L20;
                                                                                                                                  						}
                                                                                                                                  						__eflags = _v28 - 0x74736e49;
                                                                                                                                  						if(_v28 != 0x74736e49) {
                                                                                                                                  							goto L20;
                                                                                                                                  						}
                                                                                                                                  						__eflags = _v32 - 0x74666f73;
                                                                                                                                  						if(_v32 != 0x74666f73) {
                                                                                                                                  							goto L20;
                                                                                                                                  						}
                                                                                                                                  						__eflags = _v36 - 0x6c6c754e;
                                                                                                                                  						if(_v36 != 0x6c6c754e) {
                                                                                                                                  							goto L20;
                                                                                                                                  						}
                                                                                                                                  						_a4 = _a4 | _t77;
                                                                                                                                  						_t87 =  *0x40a8b8; // 0xd600
                                                                                                                                  						 *0x4237c0 =  *0x4237c0 | _a4 & 0x00000002;
                                                                                                                                  						_t80 = _v20;
                                                                                                                                  						__eflags = _t80 - _t93;
                                                                                                                                  						 *0x423718 = _t87;
                                                                                                                                  						if(_t80 > _t93) {
                                                                                                                                  							goto L29;
                                                                                                                                  						}
                                                                                                                                  						__eflags = _a4 & 0x00000008;
                                                                                                                                  						if((_a4 & 0x00000008) != 0) {
                                                                                                                                  							L16:
                                                                                                                                  							_v8 = _v8 + 1;
                                                                                                                                  							_t24 = _t80 - 4; // 0x409194
                                                                                                                                  							_t93 = _t24;
                                                                                                                                  							__eflags = _t90 - _t93;
                                                                                                                                  							if(_t90 > _t93) {
                                                                                                                                  								_t90 = _t93;
                                                                                                                                  							}
                                                                                                                                  							goto L20;
                                                                                                                                  						}
                                                                                                                                  						__eflags = _a4 & 0x00000004;
                                                                                                                                  						if((_a4 & 0x00000004) != 0) {
                                                                                                                                  							break;
                                                                                                                                  						}
                                                                                                                                  						goto L16;
                                                                                                                                  						L20:
                                                                                                                                  						__eflags = _t93 -  *0x4168c4; // 0x3d51c68
                                                                                                                                  						if(__eflags < 0) {
                                                                                                                                  							_v12 = E004063B9(_v12, 0x4168c8, _t90);
                                                                                                                                  						}
                                                                                                                                  						 *0x40a8b8 =  *0x40a8b8 + _t90;
                                                                                                                                  						_t93 = _t93 - _t90;
                                                                                                                                  						__eflags = _t93;
                                                                                                                                  					} while (_t93 > 0);
                                                                                                                                  					_t82 = 0;
                                                                                                                                  					__eflags = 0;
                                                                                                                                  					goto L24;
                                                                                                                                  				}
                                                                                                                                  			}































                                                                                                                                  0x00402d6b
                                                                                                                                  0x00402d6e
                                                                                                                                  0x00402d71
                                                                                                                                  0x00402d74
                                                                                                                                  0x00402d7a
                                                                                                                                  0x00402d8b
                                                                                                                                  0x00402d90
                                                                                                                                  0x00402da3
                                                                                                                                  0x00402da8
                                                                                                                                  0x00402dab
                                                                                                                                  0x00402db1
                                                                                                                                  0x00000000
                                                                                                                                  0x00402db3
                                                                                                                                  0x00402dbe
                                                                                                                                  0x00402dc4
                                                                                                                                  0x00402dd5
                                                                                                                                  0x00402ddc
                                                                                                                                  0x00402de2
                                                                                                                                  0x00402de4
                                                                                                                                  0x00402de9
                                                                                                                                  0x00402deb
                                                                                                                                  0x00402ed8
                                                                                                                                  0x00402eda
                                                                                                                                  0x00402edf
                                                                                                                                  0x00402ee6
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402ee8
                                                                                                                                  0x00402eeb
                                                                                                                                  0x00402f0f
                                                                                                                                  0x00402f14
                                                                                                                                  0x00402f1a
                                                                                                                                  0x00402f25
                                                                                                                                  0x00402f2a
                                                                                                                                  0x00402f2d
                                                                                                                                  0x00402f2e
                                                                                                                                  0x00402f2f
                                                                                                                                  0x00402f31
                                                                                                                                  0x00402f36
                                                                                                                                  0x00402f39
                                                                                                                                  0x00402f4c
                                                                                                                                  0x00402f50
                                                                                                                                  0x00402f58
                                                                                                                                  0x00402f5d
                                                                                                                                  0x00402f5f
                                                                                                                                  0x00402f5f
                                                                                                                                  0x00402f5f
                                                                                                                                  0x00402f67
                                                                                                                                  0x00402f67
                                                                                                                                  0x00402f6a
                                                                                                                                  0x00402f6b
                                                                                                                                  0x00402f6b
                                                                                                                                  0x00402f6e
                                                                                                                                  0x00402f70
                                                                                                                                  0x00402f70
                                                                                                                                  0x00402f70
                                                                                                                                  0x00402f7a
                                                                                                                                  0x00402f80
                                                                                                                                  0x00402f8e
                                                                                                                                  0x00402f93
                                                                                                                                  0x00000000
                                                                                                                                  0x00402f93
                                                                                                                                  0x00000000
                                                                                                                                  0x00402f39
                                                                                                                                  0x00402ef3
                                                                                                                                  0x00402efe
                                                                                                                                  0x00402f03
                                                                                                                                  0x00402f05
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402f0a
                                                                                                                                  0x00402f0d
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402df1
                                                                                                                                  0x00402df6
                                                                                                                                  0x00402dfb
                                                                                                                                  0x00402dff
                                                                                                                                  0x00402e06
                                                                                                                                  0x00402e0b
                                                                                                                                  0x00402e0d
                                                                                                                                  0x00402e0f
                                                                                                                                  0x00402e0f
                                                                                                                                  0x00402e13
                                                                                                                                  0x00402e18
                                                                                                                                  0x00402e1a
                                                                                                                                  0x00402f44
                                                                                                                                  0x00402f3b
                                                                                                                                  0x00000000
                                                                                                                                  0x00402f3b
                                                                                                                                  0x00402e20
                                                                                                                                  0x00402e27
                                                                                                                                  0x00402ea3
                                                                                                                                  0x00402ea7
                                                                                                                                  0x00402eab
                                                                                                                                  0x00402eb0
                                                                                                                                  0x00000000
                                                                                                                                  0x00402ea7
                                                                                                                                  0x00402e30
                                                                                                                                  0x00402e35
                                                                                                                                  0x00402e38
                                                                                                                                  0x00402e3d
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402e3f
                                                                                                                                  0x00402e46
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402e48
                                                                                                                                  0x00402e4f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402e51
                                                                                                                                  0x00402e58
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402e5a
                                                                                                                                  0x00402e61
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402e63
                                                                                                                                  0x00402e69
                                                                                                                                  0x00402e72
                                                                                                                                  0x00402e78
                                                                                                                                  0x00402e7b
                                                                                                                                  0x00402e7d
                                                                                                                                  0x00402e83
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402e89
                                                                                                                                  0x00402e8d
                                                                                                                                  0x00402e95
                                                                                                                                  0x00402e95
                                                                                                                                  0x00402e98
                                                                                                                                  0x00402e98
                                                                                                                                  0x00402e9b
                                                                                                                                  0x00402e9d
                                                                                                                                  0x00402e9f
                                                                                                                                  0x00402e9f
                                                                                                                                  0x00000000
                                                                                                                                  0x00402e9d
                                                                                                                                  0x00402e8f
                                                                                                                                  0x00402e93
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402eb1
                                                                                                                                  0x00402eb1
                                                                                                                                  0x00402eb7
                                                                                                                                  0x00402ec3
                                                                                                                                  0x00402ec3
                                                                                                                                  0x00402ec6
                                                                                                                                  0x00402ecc
                                                                                                                                  0x00402ece
                                                                                                                                  0x00402ece
                                                                                                                                  0x00402ed6
                                                                                                                                  0x00402ed6
                                                                                                                                  0x00000000
                                                                                                                                  0x00402ed6

                                                                                                                                  APIs
                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402D74
                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe,00000400), ref: 00402D90
                                                                                                                                    • Part of subcall function 00405B03: GetFileAttributesA.KERNEL32(00000003,00402DA3,C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe,80000000,00000003), ref: 00405B07
                                                                                                                                    • Part of subcall function 00405B03: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B29
                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe,C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe,80000000,00000003), ref: 00402DDC
                                                                                                                                  Strings
                                                                                                                                  • Inst, xrefs: 00402E48
                                                                                                                                  • "C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" , xrefs: 00402D63
                                                                                                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402F3B
                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00402D6A
                                                                                                                                  • C:\Users\user\Desktop, xrefs: 00402DBE, 00402DC3, 00402DC9
                                                                                                                                  • soft, xrefs: 00402E51
                                                                                                                                  • C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe, xrefs: 00402D7A, 00402D89, 00402D9D, 00402DBD
                                                                                                                                  • Null, xrefs: 00402E5A
                                                                                                                                  • Error launching installer, xrefs: 00402DB3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                  • String ID: "C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" $C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                  • API String ID: 4283519449-1290771569
                                                                                                                                  • Opcode ID: 1397dd72d6c115af7393f493c685ca3f8ebbcff4dac0a2af7d9ad0e79a19b9bb
                                                                                                                                  • Instruction ID: 2e32d7aad0b4ca297083aa7498b96cb894cc3d31802a5233eda7db803f364c93
                                                                                                                                  • Opcode Fuzzy Hash: 1397dd72d6c115af7393f493c685ca3f8ebbcff4dac0a2af7d9ad0e79a19b9bb
                                                                                                                                  • Instruction Fuzzy Hash: CB51D6B1900215ABDB219F65DE89B9F7AB8EB04365F10403BF904B62D1C7BC9E418B9D
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 429 405f8c-405f97 430 405f99-405fa8 429->430 431 405faa-405fc0 429->431 430->431 432 4061b1-4061b5 431->432 433 405fc6-405fd1 431->433 435 405fe3-405fed 432->435 436 4061bb-4061c5 432->436 433->432 434 405fd7-405fde 433->434 434->432 435->436 437 405ff3-405ffa 435->437 438 4061d0-4061d1 436->438 439 4061c7-4061cb call 405f6a 436->439 440 406000-406034 437->440 441 4061a4 437->441 439->438 443 406151-406154 440->443 444 40603a-406044 440->444 445 4061a6-4061ac 441->445 446 4061ae-4061b0 441->446 449 406184-406187 443->449 450 406156-406159 443->450 447 406046-40604a 444->447 448 40605e 444->448 445->432 446->432 447->448 453 40604c-406050 447->453 456 406065-40606c 448->456 451 406195-4061a2 lstrlenA 449->451 452 406189-406190 call 405f8c 449->452 454 406169-406175 call 405f6a 450->454 455 40615b-406167 call 405ec8 450->455 451->432 452->451 453->448 461 406052-406056 453->461 465 40617a-406180 454->465 455->465 457 406071-406073 456->457 458 40606e-406070 456->458 463 406075-406098 call 405e51 457->463 464 4060ac-4060af 457->464 458->457 461->448 466 406058-40605c 461->466 477 406138-40613c 463->477 478 40609e-4060a7 call 405f8c 463->478 470 4060b1-4060bd GetSystemDirectoryA 464->470 471 4060bf-4060c2 464->471 465->451 469 406182 465->469 466->456 473 406149-40614f call 4061d4 469->473 474 406133-406136 470->474 475 4060c4-4060d2 GetWindowsDirectoryA 471->475 476 40612f-406131 471->476 473->451 474->473 474->477 475->476 476->474 479 4060d4-4060de 476->479 477->473 482 40613e-406144 lstrcatA 477->482 478->474 484 4060e0-4060e3 479->484 485 4060f8-40610e SHGetSpecialFolderLocation 479->485 482->473 484->485 489 4060e5-4060ec 484->489 486 406110-40612a SHGetPathFromIDListA CoTaskMemFree 485->486 487 40612c 485->487 486->474 486->487 487->476 490 4060f4-4060f6 489->490 490->474 490->485
                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                  			E00405F8C(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                                                                  				struct _ITEMIDLIST* _v8;
                                                                                                                                  				char _v12;
                                                                                                                                  				signed int _v16;
                                                                                                                                  				signed char _v20;
                                                                                                                                  				signed int _v24;
                                                                                                                                  				signed char _v28;
                                                                                                                                  				signed int _t38;
                                                                                                                                  				CHAR* _t39;
                                                                                                                                  				signed int _t41;
                                                                                                                                  				char _t52;
                                                                                                                                  				char _t53;
                                                                                                                                  				char _t55;
                                                                                                                                  				char _t57;
                                                                                                                                  				void* _t65;
                                                                                                                                  				char* _t66;
                                                                                                                                  				signed int _t80;
                                                                                                                                  				intOrPtr _t86;
                                                                                                                                  				char _t88;
                                                                                                                                  				void* _t89;
                                                                                                                                  				CHAR* _t90;
                                                                                                                                  				void* _t92;
                                                                                                                                  				signed int _t97;
                                                                                                                                  				signed int _t99;
                                                                                                                                  				void* _t100;
                                                                                                                                  
                                                                                                                                  				_t92 = __esi;
                                                                                                                                  				_t89 = __edi;
                                                                                                                                  				_t65 = __ebx;
                                                                                                                                  				_t38 = _a8;
                                                                                                                                  				if(_t38 < 0) {
                                                                                                                                  					_t86 =  *0x422edc; // 0x765a43
                                                                                                                                  					_t38 =  *(_t86 - 4 + _t38 * 4);
                                                                                                                                  				}
                                                                                                                                  				_push(_t65);
                                                                                                                                  				_push(_t92);
                                                                                                                                  				_push(_t89);
                                                                                                                                  				_t66 = _t38 +  *0x423758;
                                                                                                                                  				_t39 = 0x4226a0;
                                                                                                                                  				_t90 = 0x4226a0;
                                                                                                                                  				if(_a4 >= 0x4226a0 && _a4 - 0x4226a0 < 0x800) {
                                                                                                                                  					_t90 = _a4;
                                                                                                                                  					_a4 = _a4 & 0x00000000;
                                                                                                                                  				}
                                                                                                                                  				while(1) {
                                                                                                                                  					_t88 =  *_t66;
                                                                                                                                  					if(_t88 == 0) {
                                                                                                                                  						break;
                                                                                                                                  					}
                                                                                                                                  					__eflags = _t90 - _t39 - 0x400;
                                                                                                                                  					if(_t90 - _t39 >= 0x400) {
                                                                                                                                  						break;
                                                                                                                                  					}
                                                                                                                                  					_t66 = _t66 + 1;
                                                                                                                                  					__eflags = _t88 - 4;
                                                                                                                                  					_a8 = _t66;
                                                                                                                                  					if(__eflags >= 0) {
                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                  							 *_t90 = _t88;
                                                                                                                                  							_t90 =  &(_t90[1]);
                                                                                                                                  							__eflags = _t90;
                                                                                                                                  						} else {
                                                                                                                                  							 *_t90 =  *_t66;
                                                                                                                                  							_t90 =  &(_t90[1]);
                                                                                                                                  							_t66 = _t66 + 1;
                                                                                                                                  						}
                                                                                                                                  						continue;
                                                                                                                                  					}
                                                                                                                                  					_t41 =  *((char*)(_t66 + 1));
                                                                                                                                  					_t80 =  *_t66;
                                                                                                                                  					_t97 = (_t41 & 0x0000007f) << 0x00000007 | _t80 & 0x0000007f;
                                                                                                                                  					_v24 = _t80;
                                                                                                                                  					_v28 = _t80 | 0x00000080;
                                                                                                                                  					_v16 = _t41;
                                                                                                                                  					_v20 = _t41 | 0x00000080;
                                                                                                                                  					_t66 = _a8 + 2;
                                                                                                                                  					__eflags = _t88 - 2;
                                                                                                                                  					if(_t88 != 2) {
                                                                                                                                  						__eflags = _t88 - 3;
                                                                                                                                  						if(_t88 != 3) {
                                                                                                                                  							__eflags = _t88 - 1;
                                                                                                                                  							if(_t88 == 1) {
                                                                                                                                  								__eflags = (_t41 | 0xffffffff) - _t97;
                                                                                                                                  								E00405F8C(_t66, _t90, _t97, _t90, (_t41 | 0xffffffff) - _t97);
                                                                                                                                  							}
                                                                                                                                  							L42:
                                                                                                                                  							_t90 =  &(_t90[lstrlenA(_t90)]);
                                                                                                                                  							_t39 = 0x4226a0;
                                                                                                                                  							continue;
                                                                                                                                  						}
                                                                                                                                  						__eflags = _t97 - 0x1d;
                                                                                                                                  						if(_t97 != 0x1d) {
                                                                                                                                  							__eflags = "1572996" + (_t97 << 0xa);
                                                                                                                                  							E00405F6A(_t90, "1572996" + (_t97 << 0xa));
                                                                                                                                  						} else {
                                                                                                                                  							E00405EC8(_t90,  *0x423708);
                                                                                                                                  						}
                                                                                                                                  						__eflags = _t97 + 0xffffffeb - 7;
                                                                                                                                  						if(_t97 + 0xffffffeb < 7) {
                                                                                                                                  							L33:
                                                                                                                                  							E004061D4(_t90);
                                                                                                                                  						}
                                                                                                                                  						goto L42;
                                                                                                                                  					}
                                                                                                                                  					_t52 =  *0x42370c;
                                                                                                                                  					__eflags = _t52;
                                                                                                                                  					_t99 = 2;
                                                                                                                                  					if(_t52 >= 0) {
                                                                                                                                  						L13:
                                                                                                                                  						_a8 = 1;
                                                                                                                                  						L14:
                                                                                                                                  						__eflags =  *0x4237a4;
                                                                                                                                  						if( *0x4237a4 != 0) {
                                                                                                                                  							_t99 = 4;
                                                                                                                                  						}
                                                                                                                                  						__eflags = _t80;
                                                                                                                                  						if(__eflags >= 0) {
                                                                                                                                  							__eflags = _t80 - 0x25;
                                                                                                                                  							if(_t80 != 0x25) {
                                                                                                                                  								__eflags = _t80 - 0x24;
                                                                                                                                  								if(_t80 == 0x24) {
                                                                                                                                  									GetWindowsDirectoryA(_t90, 0x400);
                                                                                                                                  									_t99 = 0;
                                                                                                                                  								}
                                                                                                                                  								while(1) {
                                                                                                                                  									__eflags = _t99;
                                                                                                                                  									if(_t99 == 0) {
                                                                                                                                  										goto L30;
                                                                                                                                  									}
                                                                                                                                  									_t53 =  *0x423704;
                                                                                                                                  									_t99 = _t99 - 1;
                                                                                                                                  									__eflags = _t53;
                                                                                                                                  									if(_t53 == 0) {
                                                                                                                                  										L26:
                                                                                                                                  										_t55 = SHGetSpecialFolderLocation( *0x423708,  *(_t100 + _t99 * 4 - 0x18),  &_v8);
                                                                                                                                  										__eflags = _t55;
                                                                                                                                  										if(_t55 != 0) {
                                                                                                                                  											L28:
                                                                                                                                  											 *_t90 =  *_t90 & 0x00000000;
                                                                                                                                  											__eflags =  *_t90;
                                                                                                                                  											continue;
                                                                                                                                  										}
                                                                                                                                  										__imp__SHGetPathFromIDListA(_v8, _t90);
                                                                                                                                  										_v12 = _t55;
                                                                                                                                  										__imp__CoTaskMemFree(_v8);
                                                                                                                                  										__eflags = _v12;
                                                                                                                                  										if(_v12 != 0) {
                                                                                                                                  											goto L30;
                                                                                                                                  										}
                                                                                                                                  										goto L28;
                                                                                                                                  									}
                                                                                                                                  									__eflags = _a8;
                                                                                                                                  									if(_a8 == 0) {
                                                                                                                                  										goto L26;
                                                                                                                                  									}
                                                                                                                                  									_t57 =  *_t53( *0x423708,  *(_t100 + _t99 * 4 - 0x18), 0, 0, _t90); // executed
                                                                                                                                  									__eflags = _t57;
                                                                                                                                  									if(_t57 == 0) {
                                                                                                                                  										goto L30;
                                                                                                                                  									}
                                                                                                                                  									goto L26;
                                                                                                                                  								}
                                                                                                                                  								goto L30;
                                                                                                                                  							}
                                                                                                                                  							GetSystemDirectoryA(_t90, 0x400);
                                                                                                                                  							goto L30;
                                                                                                                                  						} else {
                                                                                                                                  							E00405E51((_t80 & 0x0000003f) +  *0x423758, __eflags, 0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t80 & 0x0000003f) +  *0x423758, _t90, _t80 & 0x00000040);
                                                                                                                                  							__eflags =  *_t90;
                                                                                                                                  							if( *_t90 != 0) {
                                                                                                                                  								L31:
                                                                                                                                  								__eflags = _v16 - 0x1a;
                                                                                                                                  								if(_v16 == 0x1a) {
                                                                                                                                  									lstrcatA(_t90, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                                                                  								}
                                                                                                                                  								goto L33;
                                                                                                                                  							}
                                                                                                                                  							E00405F8C(_t66, _t90, _t99, _t90, _v16);
                                                                                                                                  							L30:
                                                                                                                                  							__eflags =  *_t90;
                                                                                                                                  							if( *_t90 == 0) {
                                                                                                                                  								goto L33;
                                                                                                                                  							}
                                                                                                                                  							goto L31;
                                                                                                                                  						}
                                                                                                                                  					}
                                                                                                                                  					__eflags = _t52 - 0x5a04;
                                                                                                                                  					if(_t52 == 0x5a04) {
                                                                                                                                  						goto L13;
                                                                                                                                  					}
                                                                                                                                  					__eflags = _v16 - 0x23;
                                                                                                                                  					if(_v16 == 0x23) {
                                                                                                                                  						goto L13;
                                                                                                                                  					}
                                                                                                                                  					__eflags = _v16 - 0x2e;
                                                                                                                                  					if(_v16 == 0x2e) {
                                                                                                                                  						goto L13;
                                                                                                                                  					} else {
                                                                                                                                  						_a8 = _a8 & 0x00000000;
                                                                                                                                  						goto L14;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  				 *_t90 =  *_t90 & 0x00000000;
                                                                                                                                  				if(_a4 == 0) {
                                                                                                                                  					return _t39;
                                                                                                                                  				}
                                                                                                                                  				return E00405F6A(_a4, _t39);
                                                                                                                                  			}



























                                                                                                                                  0x00405f8c
                                                                                                                                  0x00405f8c
                                                                                                                                  0x00405f8c
                                                                                                                                  0x00405f92
                                                                                                                                  0x00405f97
                                                                                                                                  0x00405f99
                                                                                                                                  0x00405fa8
                                                                                                                                  0x00405fa8
                                                                                                                                  0x00405fb0
                                                                                                                                  0x00405fb1
                                                                                                                                  0x00405fb2
                                                                                                                                  0x00405fb3
                                                                                                                                  0x00405fb6
                                                                                                                                  0x00405fbe
                                                                                                                                  0x00405fc0
                                                                                                                                  0x00405fd7
                                                                                                                                  0x00405fda
                                                                                                                                  0x00405fda
                                                                                                                                  0x004061b1
                                                                                                                                  0x004061b1
                                                                                                                                  0x004061b5
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00405fe7
                                                                                                                                  0x00405fed
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00405ff3
                                                                                                                                  0x00405ff4
                                                                                                                                  0x00405ff7
                                                                                                                                  0x00405ffa
                                                                                                                                  0x004061a4
                                                                                                                                  0x004061ae
                                                                                                                                  0x004061b0
                                                                                                                                  0x004061b0
                                                                                                                                  0x004061a6
                                                                                                                                  0x004061a8
                                                                                                                                  0x004061aa
                                                                                                                                  0x004061ab
                                                                                                                                  0x004061ab
                                                                                                                                  0x00000000
                                                                                                                                  0x004061a4
                                                                                                                                  0x00406000
                                                                                                                                  0x00406004
                                                                                                                                  0x00406014
                                                                                                                                  0x0040601b
                                                                                                                                  0x0040601e
                                                                                                                                  0x00406026
                                                                                                                                  0x00406029
                                                                                                                                  0x00406030
                                                                                                                                  0x00406031
                                                                                                                                  0x00406034
                                                                                                                                  0x00406151
                                                                                                                                  0x00406154
                                                                                                                                  0x00406184
                                                                                                                                  0x00406187
                                                                                                                                  0x0040618c
                                                                                                                                  0x00406190
                                                                                                                                  0x00406190
                                                                                                                                  0x00406195
                                                                                                                                  0x0040619b
                                                                                                                                  0x0040619d
                                                                                                                                  0x00000000
                                                                                                                                  0x0040619d
                                                                                                                                  0x00406156
                                                                                                                                  0x00406159
                                                                                                                                  0x0040616e
                                                                                                                                  0x00406175
                                                                                                                                  0x0040615b
                                                                                                                                  0x00406162
                                                                                                                                  0x00406162
                                                                                                                                  0x0040617d
                                                                                                                                  0x00406180
                                                                                                                                  0x00406149
                                                                                                                                  0x0040614a
                                                                                                                                  0x0040614a
                                                                                                                                  0x00000000
                                                                                                                                  0x00406180
                                                                                                                                  0x0040603a
                                                                                                                                  0x00406041
                                                                                                                                  0x00406043
                                                                                                                                  0x00406044
                                                                                                                                  0x0040605e
                                                                                                                                  0x0040605e
                                                                                                                                  0x00406065
                                                                                                                                  0x00406065
                                                                                                                                  0x0040606c
                                                                                                                                  0x00406070
                                                                                                                                  0x00406070
                                                                                                                                  0x00406071
                                                                                                                                  0x00406073
                                                                                                                                  0x004060ac
                                                                                                                                  0x004060af
                                                                                                                                  0x004060bf
                                                                                                                                  0x004060c2
                                                                                                                                  0x004060ca
                                                                                                                                  0x004060d0
                                                                                                                                  0x004060d0
                                                                                                                                  0x0040612f
                                                                                                                                  0x0040612f
                                                                                                                                  0x00406131
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004060d4
                                                                                                                                  0x004060db
                                                                                                                                  0x004060dc
                                                                                                                                  0x004060de
                                                                                                                                  0x004060f8
                                                                                                                                  0x00406106
                                                                                                                                  0x0040610c
                                                                                                                                  0x0040610e
                                                                                                                                  0x0040612c
                                                                                                                                  0x0040612c
                                                                                                                                  0x0040612c
                                                                                                                                  0x00000000
                                                                                                                                  0x0040612c
                                                                                                                                  0x00406114
                                                                                                                                  0x0040611d
                                                                                                                                  0x00406120
                                                                                                                                  0x00406126
                                                                                                                                  0x0040612a
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040612a
                                                                                                                                  0x004060e0
                                                                                                                                  0x004060e3
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004060f2
                                                                                                                                  0x004060f4
                                                                                                                                  0x004060f6
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004060f6
                                                                                                                                  0x00000000
                                                                                                                                  0x0040612f
                                                                                                                                  0x004060b7
                                                                                                                                  0x00000000
                                                                                                                                  0x00406075
                                                                                                                                  0x00406090
                                                                                                                                  0x00406095
                                                                                                                                  0x00406098
                                                                                                                                  0x00406138
                                                                                                                                  0x00406138
                                                                                                                                  0x0040613c
                                                                                                                                  0x00406144
                                                                                                                                  0x00406144
                                                                                                                                  0x00000000
                                                                                                                                  0x0040613c
                                                                                                                                  0x004060a2
                                                                                                                                  0x00406133
                                                                                                                                  0x00406133
                                                                                                                                  0x00406136
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406136
                                                                                                                                  0x00406073
                                                                                                                                  0x00406046
                                                                                                                                  0x0040604a
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040604c
                                                                                                                                  0x00406050
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406052
                                                                                                                                  0x00406056
                                                                                                                                  0x00000000
                                                                                                                                  0x00406058
                                                                                                                                  0x00406058
                                                                                                                                  0x00000000
                                                                                                                                  0x00406058
                                                                                                                                  0x00406056
                                                                                                                                  0x004061bb
                                                                                                                                  0x004061c5
                                                                                                                                  0x004061d1
                                                                                                                                  0x004061d1
                                                                                                                                  0x00000000

                                                                                                                                  APIs
                                                                                                                                  • GetSystemDirectoryA.KERNEL32(004226A0,00000400), ref: 004060B7
                                                                                                                                  • GetWindowsDirectoryA.KERNEL32(004226A0,00000400,?,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,004050C9,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000), ref: 004060CA
                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(004050C9,00000000,?,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,004050C9,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000), ref: 00406106
                                                                                                                                  • SHGetPathFromIDListA.SHELL32(00000000,004226A0), ref: 00406114
                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00406120
                                                                                                                                  • lstrcatA.KERNEL32(004226A0,\Microsoft\Internet Explorer\Quick Launch), ref: 00406144
                                                                                                                                  • lstrlenA.KERNEL32(004226A0,?,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,004050C9,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,00000000,0040E8C0,00000000), ref: 00406196
                                                                                                                                  Strings
                                                                                                                                  • C:\Users\user\AppData\Local\Temp\nseBA51.tmp\, xrefs: 00405FB1
                                                                                                                                  • 1572996, xrefs: 0040616E
                                                                                                                                  • \Microsoft\Internet Explorer\Quick Launch, xrefs: 0040613E
                                                                                                                                  • CZv, xrefs: 00405F99
                                                                                                                                  • Software\Microsoft\Windows\CurrentVersion, xrefs: 00406086
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                  • String ID: 1572996$C:\Users\user\AppData\Local\Temp\nseBA51.tmp\$CZv$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                  • API String ID: 717251189-908492220
                                                                                                                                  • Opcode ID: fdc6a5aa1746c55117902e6833992edfdaf1df66eec9c6c9a1b750bd381f8059
                                                                                                                                  • Instruction ID: bb9011323e63b572c88625bc05a244510e37b0ede85a9af68ccf729595c90084
                                                                                                                                  • Opcode Fuzzy Hash: fdc6a5aa1746c55117902e6833992edfdaf1df66eec9c6c9a1b750bd381f8059
                                                                                                                                  • Instruction Fuzzy Hash: F661F171A00111AEDF219F24CC95BBA3BA5DB45301F16813BE943BA2D2C27C49A2CB5E
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 560 401759-40177c call 402acb call 40596f 565 401786-401798 call 405f6a call 405902 lstrcatA 560->565 566 40177e-401784 call 405f6a 560->566 571 40179d-4017a3 call 4061d4 565->571 566->571 576 4017a8-4017ac 571->576 577 4017ae-4017b8 call 40626d 576->577 578 4017df-4017e2 576->578 585 4017ca-4017dc 577->585 586 4017ba-4017c8 CompareFileTime 577->586 580 4017e4-4017e5 call 405ade 578->580 581 4017ea-401806 call 405b03 578->581 580->581 588 401808-40180b 581->588 589 40187e-4018a7 call 405091 call 402f9c 581->589 585->578 586->585 591 401860-40186a call 405091 588->591 592 40180d-40184f call 405f6a * 2 call 405f8c call 405f6a call 405686 588->592 602 4018a9-4018ad 589->602 603 4018af-4018bb SetFileTime 589->603 604 401873-401879 591->604 592->576 624 401855-401856 592->624 602->603 607 4018c1-4018cc FindCloseChangeNotification 602->607 603->607 605 402960 604->605 611 402962-402966 605->611 609 4018d2-4018d5 607->609 610 402957-40295a 607->610 613 4018d7-4018e8 call 405f8c lstrcatA 609->613 614 4018ea-4018ed call 405f8c 609->614 610->605 620 4018f2-4022ec call 405686 613->620 614->620 620->610 620->611 624->604 626 401858-401859 624->626 626->591
                                                                                                                                  C-Code - Quality: 60%
                                                                                                                                  			E00401759(FILETIME* __ebx, void* __eflags) {
                                                                                                                                  				void* _t33;
                                                                                                                                  				void* _t41;
                                                                                                                                  				void* _t43;
                                                                                                                                  				FILETIME* _t49;
                                                                                                                                  				FILETIME* _t62;
                                                                                                                                  				void* _t64;
                                                                                                                                  				signed int _t70;
                                                                                                                                  				FILETIME* _t71;
                                                                                                                                  				FILETIME* _t75;
                                                                                                                                  				signed int _t77;
                                                                                                                                  				void* _t80;
                                                                                                                                  				CHAR* _t82;
                                                                                                                                  				void* _t85;
                                                                                                                                  
                                                                                                                                  				_t75 = __ebx;
                                                                                                                                  				_t82 = E00402ACB(0x31);
                                                                                                                                  				 *(_t85 - 8) = _t82;
                                                                                                                                  				 *(_t85 + 8) =  *(_t85 - 0x28) & 0x00000007;
                                                                                                                                  				_t33 = E0040596F(_t82);
                                                                                                                                  				_push(_t82);
                                                                                                                                  				if(_t33 == 0) {
                                                                                                                                  					lstrcatA(E00405902(E00405F6A(0x4093e8, "C:\\Users\\jones\\AppData\\Local\\Temp\\nseBA51.tmp")), ??);
                                                                                                                                  				} else {
                                                                                                                                  					_push(0x4093e8);
                                                                                                                                  					E00405F6A();
                                                                                                                                  				}
                                                                                                                                  				E004061D4(0x4093e8);
                                                                                                                                  				while(1) {
                                                                                                                                  					__eflags =  *(_t85 + 8) - 3;
                                                                                                                                  					if( *(_t85 + 8) >= 3) {
                                                                                                                                  						_t64 = E0040626D(0x4093e8);
                                                                                                                                  						_t77 = 0;
                                                                                                                                  						__eflags = _t64 - _t75;
                                                                                                                                  						if(_t64 != _t75) {
                                                                                                                                  							_t71 = _t64 + 0x14;
                                                                                                                                  							__eflags = _t71;
                                                                                                                                  							_t77 = CompareFileTime(_t71, _t85 - 0x1c);
                                                                                                                                  						}
                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                  						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                                                                                                                  						__eflags = _t70;
                                                                                                                                  						 *(_t85 + 8) = _t70;
                                                                                                                                  					}
                                                                                                                                  					__eflags =  *(_t85 + 8) - _t75;
                                                                                                                                  					if( *(_t85 + 8) == _t75) {
                                                                                                                                  						E00405ADE(0x4093e8);
                                                                                                                                  					}
                                                                                                                                  					__eflags =  *(_t85 + 8) - 1;
                                                                                                                                  					_t41 = E00405B03(0x4093e8, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                                                                                                                  					__eflags = _t41 - 0xffffffff;
                                                                                                                                  					 *(_t85 - 0xc) = _t41;
                                                                                                                                  					if(_t41 != 0xffffffff) {
                                                                                                                                  						break;
                                                                                                                                  					}
                                                                                                                                  					__eflags =  *(_t85 + 8) - _t75;
                                                                                                                                  					if( *(_t85 + 8) != _t75) {
                                                                                                                                  						E00405091(0xffffffe2,  *(_t85 - 8));
                                                                                                                                  						__eflags =  *(_t85 + 8) - 2;
                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                  							 *((intOrPtr*)(_t85 - 4)) = 1;
                                                                                                                                  						}
                                                                                                                                  						L31:
                                                                                                                                  						 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t85 - 4));
                                                                                                                                  						__eflags =  *0x4237a8;
                                                                                                                                  						goto L32;
                                                                                                                                  					} else {
                                                                                                                                  						E00405F6A(0x409be8, "1572996");
                                                                                                                                  						E00405F6A("1572996", 0x4093e8);
                                                                                                                                  						E00405F8C(_t75, 0x409be8, 0x4093e8, "wavebrowser.packed.7z",  *((intOrPtr*)(_t85 - 0x14)));
                                                                                                                                  						E00405F6A("1572996", 0x409be8);
                                                                                                                                  						_t62 = E00405686("wavebrowser.packed.7z",  *(_t85 - 0x28) >> 3) - 4;
                                                                                                                                  						__eflags = _t62;
                                                                                                                                  						if(_t62 == 0) {
                                                                                                                                  							continue;
                                                                                                                                  						} else {
                                                                                                                                  							__eflags = _t62 == 1;
                                                                                                                                  							if(_t62 == 1) {
                                                                                                                                  								 *0x4237a8 =  &( *0x4237a8->dwLowDateTime);
                                                                                                                                  								L32:
                                                                                                                                  								_t49 = 0;
                                                                                                                                  								__eflags = 0;
                                                                                                                                  							} else {
                                                                                                                                  								_push(0x4093e8);
                                                                                                                                  								_push(0xfffffffa);
                                                                                                                                  								E00405091();
                                                                                                                                  								L29:
                                                                                                                                  								_t49 = 0x7fffffff;
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  					}
                                                                                                                                  					L33:
                                                                                                                                  					return _t49;
                                                                                                                                  				}
                                                                                                                                  				E00405091(0xffffffea,  *(_t85 - 8)); // executed
                                                                                                                                  				 *0x4237d4 =  *0x4237d4 + 1;
                                                                                                                                  				_push(_t75);
                                                                                                                                  				_push(_t75);
                                                                                                                                  				_push( *(_t85 - 0xc));
                                                                                                                                  				_push( *((intOrPtr*)(_t85 - 0x20)));
                                                                                                                                  				_t43 = E00402F9C(); // executed
                                                                                                                                  				 *0x4237d4 =  *0x4237d4 - 1;
                                                                                                                                  				__eflags =  *(_t85 - 0x1c) - 0xffffffff;
                                                                                                                                  				_t80 = _t43;
                                                                                                                                  				if( *(_t85 - 0x1c) != 0xffffffff) {
                                                                                                                                  					L22:
                                                                                                                                  					SetFileTime( *(_t85 - 0xc), _t85 - 0x1c, _t75, _t85 - 0x1c); // executed
                                                                                                                                  				} else {
                                                                                                                                  					__eflags =  *((intOrPtr*)(_t85 - 0x18)) - 0xffffffff;
                                                                                                                                  					if( *((intOrPtr*)(_t85 - 0x18)) != 0xffffffff) {
                                                                                                                                  						goto L22;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  				FindCloseChangeNotification( *(_t85 - 0xc)); // executed
                                                                                                                                  				__eflags = _t80 - _t75;
                                                                                                                                  				if(_t80 >= _t75) {
                                                                                                                                  					goto L31;
                                                                                                                                  				} else {
                                                                                                                                  					__eflags = _t80 - 0xfffffffe;
                                                                                                                                  					if(_t80 != 0xfffffffe) {
                                                                                                                                  						E00405F8C(_t75, _t80, 0x4093e8, 0x4093e8, 0xffffffee);
                                                                                                                                  					} else {
                                                                                                                                  						E00405F8C(_t75, _t80, 0x4093e8, 0x4093e8, 0xffffffe9);
                                                                                                                                  						lstrcatA(0x4093e8,  *(_t85 - 8));
                                                                                                                                  					}
                                                                                                                                  					_push(0x200010);
                                                                                                                                  					_push(0x4093e8);
                                                                                                                                  					E00405686();
                                                                                                                                  					goto L29;
                                                                                                                                  				}
                                                                                                                                  				goto L33;
                                                                                                                                  			}
















                                                                                                                                  0x00401759
                                                                                                                                  0x00401760
                                                                                                                                  0x00401769
                                                                                                                                  0x0040176c
                                                                                                                                  0x0040176f
                                                                                                                                  0x00401774
                                                                                                                                  0x0040177c
                                                                                                                                  0x00401798
                                                                                                                                  0x0040177e
                                                                                                                                  0x0040177e
                                                                                                                                  0x0040177f
                                                                                                                                  0x0040177f
                                                                                                                                  0x0040179e
                                                                                                                                  0x004017a8
                                                                                                                                  0x004017a8
                                                                                                                                  0x004017ac
                                                                                                                                  0x004017af
                                                                                                                                  0x004017b4
                                                                                                                                  0x004017b6
                                                                                                                                  0x004017b8
                                                                                                                                  0x004017bd
                                                                                                                                  0x004017bd
                                                                                                                                  0x004017c8
                                                                                                                                  0x004017c8
                                                                                                                                  0x004017d9
                                                                                                                                  0x004017db
                                                                                                                                  0x004017db
                                                                                                                                  0x004017dc
                                                                                                                                  0x004017dc
                                                                                                                                  0x004017df
                                                                                                                                  0x004017e2
                                                                                                                                  0x004017e5
                                                                                                                                  0x004017e5
                                                                                                                                  0x004017ec
                                                                                                                                  0x004017fb
                                                                                                                                  0x00401800
                                                                                                                                  0x00401803
                                                                                                                                  0x00401806
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00401808
                                                                                                                                  0x0040180b
                                                                                                                                  0x00401865
                                                                                                                                  0x0040186a
                                                                                                                                  0x004015b0
                                                                                                                                  0x0040271c
                                                                                                                                  0x0040271c
                                                                                                                                  0x00402957
                                                                                                                                  0x0040295a
                                                                                                                                  0x0040295a
                                                                                                                                  0x00000000
                                                                                                                                  0x0040180d
                                                                                                                                  0x00401813
                                                                                                                                  0x0040181e
                                                                                                                                  0x0040182b
                                                                                                                                  0x00401836
                                                                                                                                  0x0040184c
                                                                                                                                  0x0040184c
                                                                                                                                  0x0040184f
                                                                                                                                  0x00000000
                                                                                                                                  0x00401855
                                                                                                                                  0x00401855
                                                                                                                                  0x00401856
                                                                                                                                  0x00401873
                                                                                                                                  0x00402960
                                                                                                                                  0x00402960
                                                                                                                                  0x00402960
                                                                                                                                  0x00401858
                                                                                                                                  0x00401858
                                                                                                                                  0x00401859
                                                                                                                                  0x00401492
                                                                                                                                  0x004022e7
                                                                                                                                  0x004022e7
                                                                                                                                  0x004022e7
                                                                                                                                  0x00401856
                                                                                                                                  0x0040184f
                                                                                                                                  0x00402962
                                                                                                                                  0x00402966
                                                                                                                                  0x00402966
                                                                                                                                  0x00401883
                                                                                                                                  0x00401888
                                                                                                                                  0x0040188e
                                                                                                                                  0x0040188f
                                                                                                                                  0x00401890
                                                                                                                                  0x00401893
                                                                                                                                  0x00401896
                                                                                                                                  0x0040189b
                                                                                                                                  0x004018a1
                                                                                                                                  0x004018a5
                                                                                                                                  0x004018a7
                                                                                                                                  0x004018af
                                                                                                                                  0x004018bb
                                                                                                                                  0x004018a9
                                                                                                                                  0x004018a9
                                                                                                                                  0x004018ad
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004018ad
                                                                                                                                  0x004018c4
                                                                                                                                  0x004018ca
                                                                                                                                  0x004018cc
                                                                                                                                  0x00000000
                                                                                                                                  0x004018d2
                                                                                                                                  0x004018d2
                                                                                                                                  0x004018d5
                                                                                                                                  0x004018ed
                                                                                                                                  0x004018d7
                                                                                                                                  0x004018da
                                                                                                                                  0x004018e3
                                                                                                                                  0x004018e3
                                                                                                                                  0x004018f2
                                                                                                                                  0x004018f7
                                                                                                                                  0x004022e2
                                                                                                                                  0x00000000
                                                                                                                                  0x004022e2
                                                                                                                                  0x00000000

                                                                                                                                  APIs
                                                                                                                                  • lstrcatA.KERNEL32(00000000,00000000,"C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe" --install-archive="C:\Users\user\AppData\Local\Temp\nseBA51.tmp\wavebrowser.packed.7z" --do-not-register-for-update-launch --make-chrome-default,C:\Users\user\AppData\Local\Temp\nseBA51.tmp,00000000,00000000,00000031), ref: 00401798
                                                                                                                                  • CompareFileTime.KERNEL32(-00000014,?,"C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe" --install-archive="C:\Users\user\AppData\Local\Temp\nseBA51.tmp\wavebrowser.packed.7z" --do-not-register-for-update-launch --make-chrome-default,"C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe" --install-archive="C:\Users\user\AppData\Local\Temp\nseBA51.tmp\wavebrowser.packed.7z" --do-not-register-for-update-launch --make-chrome-default,00000000,00000000,"C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe" --install-archive="C:\Users\user\AppData\Local\Temp\nseBA51.tmp\wavebrowser.packed.7z" --do-not-register-for-update-launch --make-chrome-default,C:\Users\user\AppData\Local\Temp\nseBA51.tmp,00000000,00000000,00000031), ref: 004017C2
                                                                                                                                    • Part of subcall function 00405F6A: lstrcpynA.KERNEL32(?,?,00000400,004032A8,00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00405F77
                                                                                                                                    • Part of subcall function 00405091: lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030CC,00000000,?), ref: 004050CA
                                                                                                                                    • Part of subcall function 00405091: lstrlenA.KERNEL32(004030CC,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030CC,00000000), ref: 004050DA
                                                                                                                                    • Part of subcall function 00405091: lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,004030CC,004030CC,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,0040E8C0,00000000), ref: 004050ED
                                                                                                                                    • Part of subcall function 00405091: SetWindowTextA.USER32(C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\), ref: 004050FF
                                                                                                                                    • Part of subcall function 00405091: SendMessageA.USER32 ref: 00405125
                                                                                                                                    • Part of subcall function 00405091: SendMessageA.USER32 ref: 0040513F
                                                                                                                                    • Part of subcall function 00405091: SendMessageA.USER32 ref: 0040514D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\nseBA51.tmp\setup.exe" --install-archive="C:\Users\user\AppData\Local\Temp\nseBA51.tmp\wavebrowser.packed.7z" --do-not-register-for-update-launch --make-chrome-default$1572996$C:\Users\user\AppData\Local\Temp\nseBA51.tmp$wavebrowser.packed.7z
                                                                                                                                  • API String ID: 1941528284-4088553199
                                                                                                                                  • Opcode ID: e05100f54101f6d3c895e7db8c6c988e4dd7c25176b0aabcd4c2f6528f85e43f
                                                                                                                                  • Instruction ID: ccd8e90e53bd547ce555faf0a88c0b4db7f619f01c1663a473e2e99c851a8e73
                                                                                                                                  • Opcode Fuzzy Hash: e05100f54101f6d3c895e7db8c6c988e4dd7c25176b0aabcd4c2f6528f85e43f
                                                                                                                                  • Instruction Fuzzy Hash: D841A571A04516BECF107BB5CC45DAF76A8EF45369B20823BF521F20E1C77C8A418A6D
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 627 405091-4050a6 628 40515c-405160 627->628 629 4050ac-4050be 627->629 630 4050c0-4050c4 call 405f8c 629->630 631 4050c9-4050d5 lstrlenA 629->631 630->631 633 4050f2-4050f6 631->633 634 4050d7-4050e7 lstrlenA 631->634 636 405105-405109 633->636 637 4050f8-4050ff SetWindowTextA 633->637 634->628 635 4050e9-4050ed lstrcatA 634->635 635->633 638 40510b-40514d SendMessageA * 3 636->638 639 40514f-405151 636->639 637->636 638->639 639->628 640 405153-405156 639->640 640->628
                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E00405091(CHAR* _a4, CHAR* _a8) {
                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                  				signed int _v12;
                                                                                                                                  				CHAR* _v32;
                                                                                                                                  				long _v44;
                                                                                                                                  				int _v48;
                                                                                                                                  				void* _v52;
                                                                                                                                  				void* __ebx;
                                                                                                                                  				void* __edi;
                                                                                                                                  				void* __esi;
                                                                                                                                  				CHAR* _t26;
                                                                                                                                  				signed int _t27;
                                                                                                                                  				CHAR* _t28;
                                                                                                                                  				long _t29;
                                                                                                                                  				signed int _t39;
                                                                                                                                  
                                                                                                                                  				_t26 =  *0x422ee4; // 0x20472
                                                                                                                                  				_v8 = _t26;
                                                                                                                                  				if(_t26 != 0) {
                                                                                                                                  					_t27 =  *0x4237d4;
                                                                                                                                  					_v12 = _t27;
                                                                                                                                  					_t39 = _t27 & 0x00000001;
                                                                                                                                  					if(_t39 == 0) {
                                                                                                                                  						E00405F8C(0, _t39, 0x41f4e8, 0x41f4e8, _a4);
                                                                                                                                  					}
                                                                                                                                  					_t26 = lstrlenA(0x41f4e8);
                                                                                                                                  					_a4 = _t26;
                                                                                                                                  					if(_a8 == 0) {
                                                                                                                                  						L6:
                                                                                                                                  						if((_v12 & 0x00000004) == 0) {
                                                                                                                                  							_t26 = SetWindowTextA( *0x422ec8, 0x41f4e8); // executed
                                                                                                                                  						}
                                                                                                                                  						if((_v12 & 0x00000002) == 0) {
                                                                                                                                  							_v32 = 0x41f4e8;
                                                                                                                                  							_v52 = 1;
                                                                                                                                  							_t29 = SendMessageA(_v8, 0x1004, 0, 0); // executed
                                                                                                                                  							_v44 = 0;
                                                                                                                                  							_v48 = _t29 - _t39;
                                                                                                                                  							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52); // executed
                                                                                                                                  							_t26 = SendMessageA(_v8, 0x1013, _v48, 0); // executed
                                                                                                                                  						}
                                                                                                                                  						if(_t39 != 0) {
                                                                                                                                  							_t28 = _a4;
                                                                                                                                  							 *((char*)(_t28 + 0x41f4e8)) = 0;
                                                                                                                                  							return _t28;
                                                                                                                                  						}
                                                                                                                                  					} else {
                                                                                                                                  						_t26 =  &(_a4[lstrlenA(_a8)]);
                                                                                                                                  						if(_t26 < 0x800) {
                                                                                                                                  							_t26 = lstrcatA(0x41f4e8, _a8);
                                                                                                                                  							goto L6;
                                                                                                                                  						}
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  				return _t26;
                                                                                                                                  			}

















                                                                                                                                  0x00405097
                                                                                                                                  0x004050a3
                                                                                                                                  0x004050a6
                                                                                                                                  0x004050ac
                                                                                                                                  0x004050b8
                                                                                                                                  0x004050bb
                                                                                                                                  0x004050be
                                                                                                                                  0x004050c4
                                                                                                                                  0x004050c4
                                                                                                                                  0x004050ca
                                                                                                                                  0x004050d2
                                                                                                                                  0x004050d5
                                                                                                                                  0x004050f2
                                                                                                                                  0x004050f6
                                                                                                                                  0x004050ff
                                                                                                                                  0x004050ff
                                                                                                                                  0x00405109
                                                                                                                                  0x00405112
                                                                                                                                  0x0040511e
                                                                                                                                  0x00405125
                                                                                                                                  0x00405129
                                                                                                                                  0x0040512c
                                                                                                                                  0x0040513f
                                                                                                                                  0x0040514d
                                                                                                                                  0x0040514d
                                                                                                                                  0x00405151
                                                                                                                                  0x00405153
                                                                                                                                  0x00405156
                                                                                                                                  0x00000000
                                                                                                                                  0x00405156
                                                                                                                                  0x004050d7
                                                                                                                                  0x004050df
                                                                                                                                  0x004050e7
                                                                                                                                  0x004050ed
                                                                                                                                  0x00000000
                                                                                                                                  0x004050ed
                                                                                                                                  0x004050e7
                                                                                                                                  0x004050d5
                                                                                                                                  0x00405160

                                                                                                                                  APIs
                                                                                                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030CC,00000000,?), ref: 004050CA
                                                                                                                                  • lstrlenA.KERNEL32(004030CC,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030CC,00000000), ref: 004050DA
                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,004030CC,004030CC,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,0040E8C0,00000000), ref: 004050ED
                                                                                                                                  • SetWindowTextA.USER32(C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\), ref: 004050FF
                                                                                                                                  • SendMessageA.USER32 ref: 00405125
                                                                                                                                  • SendMessageA.USER32 ref: 0040513F
                                                                                                                                  • SendMessageA.USER32 ref: 0040514D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\
                                                                                                                                  • API String ID: 2531174081-4251059141
                                                                                                                                  • Opcode ID: 954db5f2327d198c380381d75d535be114341e3607e8d3e1ad8a742e9c9284d1
                                                                                                                                  • Instruction ID: f15a229f4800e2d3be0f1ca7c95b874ac348c5f245d1a9f1eaef2b17b8141df3
                                                                                                                                  • Opcode Fuzzy Hash: 954db5f2327d198c380381d75d535be114341e3607e8d3e1ad8a742e9c9284d1
                                                                                                                                  • Instruction Fuzzy Hash: 67217A71E00518BADF119FA5CD84ADFBFA9EB05354F14807AF904AA291C6789E418FA8
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 641 405557-4055a2 CreateDirectoryA 642 4055a4-4055a6 641->642 643 4055a8-4055b5 GetLastError 641->643 644 4055cf-4055d1 642->644 643->644 645 4055b7-4055cb SetFileSecurityA 643->645 645->642 646 4055cd GetLastError 645->646 646->644
                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E00405557(CHAR* _a4) {
                                                                                                                                  				struct _SECURITY_ATTRIBUTES _v16;
                                                                                                                                  				struct _SECURITY_DESCRIPTOR _v36;
                                                                                                                                  				int _t22;
                                                                                                                                  				long _t23;
                                                                                                                                  
                                                                                                                                  				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                                                                  				_v36.Owner = 0x40737c;
                                                                                                                                  				_v36.Group = 0x40737c;
                                                                                                                                  				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                                                                  				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                                                                  				_v16.lpSecurityDescriptor =  &_v36;
                                                                                                                                  				_v36.Revision = 1;
                                                                                                                                  				_v36.Control = 4;
                                                                                                                                  				_v36.Dacl = 0x40736c;
                                                                                                                                  				_v16.nLength = 0xc;
                                                                                                                                  				_t22 = CreateDirectoryA(_a4,  &_v16); // executed
                                                                                                                                  				if(_t22 != 0) {
                                                                                                                                  					L1:
                                                                                                                                  					return 0;
                                                                                                                                  				}
                                                                                                                                  				_t23 = GetLastError();
                                                                                                                                  				if(_t23 == 0xb7) {
                                                                                                                                  					if(SetFileSecurityA(_a4, 0x80000007,  &_v36) != 0) {
                                                                                                                                  						goto L1;
                                                                                                                                  					}
                                                                                                                                  					return GetLastError();
                                                                                                                                  				}
                                                                                                                                  				return _t23;
                                                                                                                                  			}







                                                                                                                                  0x00405562
                                                                                                                                  0x00405566
                                                                                                                                  0x00405569
                                                                                                                                  0x0040556f
                                                                                                                                  0x00405573
                                                                                                                                  0x00405577
                                                                                                                                  0x0040557f
                                                                                                                                  0x00405586
                                                                                                                                  0x0040558c
                                                                                                                                  0x00405593
                                                                                                                                  0x0040559a
                                                                                                                                  0x004055a2
                                                                                                                                  0x004055a4
                                                                                                                                  0x00000000
                                                                                                                                  0x004055a4
                                                                                                                                  0x004055ae
                                                                                                                                  0x004055b5
                                                                                                                                  0x004055cb
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004055cd
                                                                                                                                  0x004055d1

                                                                                                                                  APIs
                                                                                                                                  • CreateDirectoryA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040559A
                                                                                                                                  • GetLastError.KERNEL32 ref: 004055AE
                                                                                                                                  • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 004055C3
                                                                                                                                  • GetLastError.KERNEL32 ref: 004055CD
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$ls@$|s@
                                                                                                                                  • API String ID: 3449924974-3603458149
                                                                                                                                  • Opcode ID: 6494dcf4892d125dd91232f43a5d02422eac6eb6da40cea13db3a7c62baa9568
                                                                                                                                  • Instruction ID: 10c896659e8025b4850b99cc2d4e61bdda87fff31b3f3568e94b9897cbd4a4b4
                                                                                                                                  • Opcode Fuzzy Hash: 6494dcf4892d125dd91232f43a5d02422eac6eb6da40cea13db3a7c62baa9568
                                                                                                                                  • Instruction Fuzzy Hash: FC010871C04219EAEF019BA1CC447EFBFB9EF04354F10813AD905B6290E378A604CBAA
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 647 402003-40200f 648 402015-40202b call 402acb * 2 647->648 649 4020ca-4020cc 647->649 659 40203a-402048 LoadLibraryExA 648->659 660 40202d-402038 GetModuleHandleA 648->660 650 40223d-402242 call 401423 649->650 657 402957-402966 650->657 658 40271c-402723 650->658 658->657 662 40204a-402057 GetProcAddress 659->662 663 4020c3-4020c5 659->663 660->659 660->662 665 402096-40209b call 405091 662->665 666 402059-40205f 662->666 663->650 670 4020a0-4020a3 665->670 667 402061-40206d call 401423 666->667 668 402078-402094 KiUserCallbackDispatcher 666->668 667->670 678 40206f-402076 667->678 668->670 670->657 672 4020a9-4020b1 call 403738 670->672 672->657 677 4020b7-4020be FreeLibrary 672->677 677->657 678->670
                                                                                                                                  C-Code - Quality: 60%
                                                                                                                                  			E00402003(void* __ebx, void* __eflags) {
                                                                                                                                  				struct HINSTANCE__* _t18;
                                                                                                                                  				struct HINSTANCE__* _t26;
                                                                                                                                  				void* _t27;
                                                                                                                                  				struct HINSTANCE__* _t30;
                                                                                                                                  				CHAR* _t32;
                                                                                                                                  				intOrPtr* _t33;
                                                                                                                                  				void* _t34;
                                                                                                                                  
                                                                                                                                  				_t27 = __ebx;
                                                                                                                                  				asm("sbb eax, 0x4237d8");
                                                                                                                                  				 *(_t34 - 4) = 1;
                                                                                                                                  				if(__eflags < 0) {
                                                                                                                                  					_push(0xffffffe7);
                                                                                                                                  					L15:
                                                                                                                                  					E00401423();
                                                                                                                                  					L16:
                                                                                                                                  					 *0x4237a8 =  *0x4237a8 +  *(_t34 - 4);
                                                                                                                                  					return 0;
                                                                                                                                  				}
                                                                                                                                  				_t32 = E00402ACB(0xfffffff0);
                                                                                                                                  				 *(_t34 + 8) = E00402ACB(1);
                                                                                                                                  				if( *((intOrPtr*)(_t34 - 0x18)) == __ebx) {
                                                                                                                                  					L3:
                                                                                                                                  					_t18 = LoadLibraryExA(_t32, _t27, 8); // executed
                                                                                                                                  					_t30 = _t18;
                                                                                                                                  					if(_t30 == _t27) {
                                                                                                                                  						_push(0xfffffff6);
                                                                                                                                  						goto L15;
                                                                                                                                  					}
                                                                                                                                  					L4:
                                                                                                                                  					_t33 = GetProcAddress(_t30,  *(_t34 + 8));
                                                                                                                                  					if(_t33 == _t27) {
                                                                                                                                  						E00405091(0xfffffff7,  *(_t34 + 8));
                                                                                                                                  					} else {
                                                                                                                                  						 *(_t34 - 4) = _t27;
                                                                                                                                  						if( *((intOrPtr*)(_t34 - 0x20)) == _t27) {
                                                                                                                                  							 *_t33( *((intOrPtr*)(_t34 - 8)), 0x400, "1572996", 0x40a828, 0x409000); // executed
                                                                                                                                  						} else {
                                                                                                                                  							E00401423( *((intOrPtr*)(_t34 - 0x20)));
                                                                                                                                  							if( *_t33() != 0) {
                                                                                                                                  								 *(_t34 - 4) = 1;
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  					}
                                                                                                                                  					if( *((intOrPtr*)(_t34 - 0x1c)) == _t27 && E00403738(_t30) != 0) {
                                                                                                                                  						FreeLibrary(_t30); // executed
                                                                                                                                  					}
                                                                                                                                  					goto L16;
                                                                                                                                  				}
                                                                                                                                  				_t26 = GetModuleHandleA(_t32); // executed
                                                                                                                                  				_t30 = _t26;
                                                                                                                                  				if(_t30 != __ebx) {
                                                                                                                                  					goto L4;
                                                                                                                                  				}
                                                                                                                                  				goto L3;
                                                                                                                                  			}










                                                                                                                                  0x00402003
                                                                                                                                  0x00402003
                                                                                                                                  0x00402008
                                                                                                                                  0x0040200f
                                                                                                                                  0x004020ca
                                                                                                                                  0x0040223d
                                                                                                                                  0x0040223d
                                                                                                                                  0x00402957
                                                                                                                                  0x0040295a
                                                                                                                                  0x00402966
                                                                                                                                  0x00402966
                                                                                                                                  0x0040201e
                                                                                                                                  0x00402028
                                                                                                                                  0x0040202b
                                                                                                                                  0x0040203a
                                                                                                                                  0x0040203e
                                                                                                                                  0x00402044
                                                                                                                                  0x00402048
                                                                                                                                  0x004020c3
                                                                                                                                  0x00000000
                                                                                                                                  0x004020c3
                                                                                                                                  0x0040204a
                                                                                                                                  0x00402053
                                                                                                                                  0x00402057
                                                                                                                                  0x0040209b
                                                                                                                                  0x00402059
                                                                                                                                  0x0040205c
                                                                                                                                  0x0040205f
                                                                                                                                  0x0040208f
                                                                                                                                  0x00402061
                                                                                                                                  0x00402064
                                                                                                                                  0x0040206d
                                                                                                                                  0x0040206f
                                                                                                                                  0x0040206f
                                                                                                                                  0x0040206d
                                                                                                                                  0x0040205f
                                                                                                                                  0x004020a3
                                                                                                                                  0x004020b8
                                                                                                                                  0x004020b8
                                                                                                                                  0x00000000
                                                                                                                                  0x004020a3
                                                                                                                                  0x0040202e
                                                                                                                                  0x00402034
                                                                                                                                  0x00402038
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 0040202E
                                                                                                                                  • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040203E
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 0040204E
                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00000400,1572996,0040A828,00409000,?,00000008,00000001,000000F0), ref: 0040208F
                                                                                                                                    • Part of subcall function 00405091: lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030CC,00000000,?), ref: 004050CA
                                                                                                                                    • Part of subcall function 00405091: lstrlenA.KERNEL32(004030CC,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030CC,00000000), ref: 004050DA
                                                                                                                                    • Part of subcall function 00405091: lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,004030CC,004030CC,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,0040E8C0,00000000), ref: 004050ED
                                                                                                                                    • Part of subcall function 00405091: SetWindowTextA.USER32(C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\), ref: 004050FF
                                                                                                                                    • Part of subcall function 00405091: SendMessageA.USER32 ref: 00405125
                                                                                                                                    • Part of subcall function 00405091: SendMessageA.USER32 ref: 0040513F
                                                                                                                                    • Part of subcall function 00405091: SendMessageA.USER32 ref: 0040514D
                                                                                                                                  • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 004020B8
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$Librarylstrlen$AddressCallbackDispatcherFreeHandleLoadModuleProcTextUserWindowlstrcat
                                                                                                                                  • String ID: 1572996
                                                                                                                                  • API String ID: 4236411475-1684567302
                                                                                                                                  • Opcode ID: bafb678c57b6c6e5e3398695d0d647fb5217cfac268e9a23cc0773f3fca1d504
                                                                                                                                  • Instruction ID: fd60b9c6cfc4bddbe94fc7e5a8503348695d94644a3847b69ed94d97695b539d
                                                                                                                                  • Opcode Fuzzy Hash: bafb678c57b6c6e5e3398695d0d647fb5217cfac268e9a23cc0773f3fca1d504
                                                                                                                                  • Instruction Fuzzy Hash: BC21C971A00215BBCF207FA48E49BAE75B0AB54359F20413BF601B22D0C6BD4A42D66E
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 679 406294-4062b4 GetSystemDirectoryA 680 4062b6 679->680 681 4062b8-4062ba 679->681 680->681 682 4062ca-4062cc 681->682 683 4062bc-4062c4 681->683 685 4062cd-4062ff wsprintfA LoadLibraryExA 682->685 683->682 684 4062c6-4062c8 683->684 684->685
                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E00406294(intOrPtr _a4) {
                                                                                                                                  				char _v292;
                                                                                                                                  				int _t10;
                                                                                                                                  				struct HINSTANCE__* _t14;
                                                                                                                                  				void* _t16;
                                                                                                                                  				void* _t21;
                                                                                                                                  
                                                                                                                                  				_t10 = GetSystemDirectoryA( &_v292, 0x104);
                                                                                                                                  				if(_t10 > 0x104) {
                                                                                                                                  					_t10 = 0;
                                                                                                                                  				}
                                                                                                                                  				if(_t10 == 0 ||  *((char*)(_t21 + _t10 - 0x121)) == 0x5c) {
                                                                                                                                  					_t16 = 1;
                                                                                                                                  				} else {
                                                                                                                                  					_t16 = 0;
                                                                                                                                  				}
                                                                                                                                  				_t5 = _t16 + 0x409014; // 0x5c
                                                                                                                                  				wsprintfA(_t21 + _t10 - 0x120, "%s%s.dll", _t5, _a4);
                                                                                                                                  				_t14 = LoadLibraryExA( &_v292, 0, 8); // executed
                                                                                                                                  				return _t14;
                                                                                                                                  			}








                                                                                                                                  0x004062ab
                                                                                                                                  0x004062b4
                                                                                                                                  0x004062b6
                                                                                                                                  0x004062b6
                                                                                                                                  0x004062ba
                                                                                                                                  0x004062cc
                                                                                                                                  0x004062c6
                                                                                                                                  0x004062c6
                                                                                                                                  0x004062c6
                                                                                                                                  0x004062d0
                                                                                                                                  0x004062e4
                                                                                                                                  0x004062f8
                                                                                                                                  0x004062ff

                                                                                                                                  APIs
                                                                                                                                  • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004062AB
                                                                                                                                  • wsprintfA.USER32 ref: 004062E4
                                                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000008), ref: 004062F8
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                  • String ID: %s%s.dll$UXTHEME$\
                                                                                                                                  • API String ID: 2200240437-4240819195
                                                                                                                                  • Opcode ID: c1c6f81e5f0925475fc46656834228b64d6aad10adaabf52e6c46f27d1be3297
                                                                                                                                  • Instruction ID: b350a7b34e5dfe1d1a07fade029f1484d0e2916aa38c44d12689a48c44b66a33
                                                                                                                                  • Opcode Fuzzy Hash: c1c6f81e5f0925475fc46656834228b64d6aad10adaabf52e6c46f27d1be3297
                                                                                                                                  • Instruction Fuzzy Hash: FAF0F63091410AAADF15AB74DC0DFFB365CAB08304F1405BAB646E11D2E6B8E9288B69
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 686 402f9c-402fb0 687 402fb2 686->687 688 402fb9-402fc1 686->688 687->688 689 402fc3 688->689 690 402fc8-402fcd 688->690 689->690 691 402fdd-402fea call 403178 690->691 692 402fcf-402fd8 call 40318e 690->692 696 402ff0-402ff4 691->696 697 40312f 691->697 692->691 699 403118-40311a 696->699 700 402ffa-40301a GetTickCount call 406427 696->700 698 403131-403132 697->698 701 403171-403175 698->701 702 403163-403167 699->702 703 40311c-40311f 699->703 712 40316e 700->712 714 403020-403028 700->714 705 403134-40313a 702->705 706 403169 702->706 707 403121 703->707 708 403124-40312d call 403178 703->708 710 40313c 705->710 711 40313f-40314d call 403178 705->711 706->712 707->708 708->697 719 40316b 708->719 710->711 711->697 723 40314f-403154 call 405baa 711->723 712->701 716 40302a 714->716 717 40302d-40303b call 403178 714->717 716->717 717->697 724 403041-40304a 717->724 719->712 727 403159-40315b 723->727 726 403050-40306d call 406447 724->726 732 403110-403112 726->732 733 403073-40308a GetTickCount 726->733 729 403114-403116 727->729 730 40315d-403160 727->730 729->698 730->702 732->698 734 40308c-403094 733->734 735 4030cf-4030d1 733->735 736 403096-40309a 734->736 737 40309c-4030c7 MulDiv wsprintfA call 405091 734->737 738 4030d3-4030d7 735->738 739 403104-403108 735->739 736->735 736->737 746 4030cc 737->746 740 4030d9-4030de call 405baa 738->740 741 4030ec-4030f2 738->741 739->714 742 40310e 739->742 747 4030e3-4030e5 740->747 745 4030f8-4030fc 741->745 742->712 745->726 748 403102 745->748 746->735 747->729 749 4030e7-4030ea 747->749 748->712 749->745
                                                                                                                                  C-Code - Quality: 94%
                                                                                                                                  			E00402F9C(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                                                                                                  				signed int _v8;
                                                                                                                                  				int _v12;
                                                                                                                                  				long _v16;
                                                                                                                                  				intOrPtr _v20;
                                                                                                                                  				char _v84;
                                                                                                                                  				void* _t59;
                                                                                                                                  				void* _t61;
                                                                                                                                  				intOrPtr _t69;
                                                                                                                                  				long _t70;
                                                                                                                                  				void* _t71;
                                                                                                                                  				intOrPtr _t81;
                                                                                                                                  				intOrPtr _t86;
                                                                                                                                  				long _t89;
                                                                                                                                  				signed int _t90;
                                                                                                                                  				int _t91;
                                                                                                                                  				int _t92;
                                                                                                                                  				intOrPtr _t93;
                                                                                                                                  				void* _t94;
                                                                                                                                  				void* _t95;
                                                                                                                                  
                                                                                                                                  				_t90 = _a16;
                                                                                                                                  				_t86 = _a12;
                                                                                                                                  				_v12 = _t90;
                                                                                                                                  				if(_t86 == 0) {
                                                                                                                                  					_v12 = 0x8000;
                                                                                                                                  				}
                                                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                                                  				_t81 = _t86;
                                                                                                                                  				if(_t86 == 0) {
                                                                                                                                  					_t81 = 0x40e8c0;
                                                                                                                                  				}
                                                                                                                                  				_t56 = _a4;
                                                                                                                                  				if(_a4 >= 0) {
                                                                                                                                  					E0040318E( *0x423778 + _t56);
                                                                                                                                  				}
                                                                                                                                  				if(E00403178( &_a16, 4) == 0) {
                                                                                                                                  					L33:
                                                                                                                                  					_push(0xfffffffd);
                                                                                                                                  					goto L34;
                                                                                                                                  				} else {
                                                                                                                                  					if((_a19 & 0x00000080) == 0) {
                                                                                                                                  						if(_t86 == 0) {
                                                                                                                                  							while(_a16 > 0) {
                                                                                                                                  								_t91 = _v12;
                                                                                                                                  								if(_a16 < _t91) {
                                                                                                                                  									_t91 = _a16;
                                                                                                                                  								}
                                                                                                                                  								if(E00403178(0x40a8c0, _t91) == 0) {
                                                                                                                                  									goto L33;
                                                                                                                                  								} else {
                                                                                                                                  									_t61 = E00405BAA(_a8, 0x40a8c0, _t91); // executed
                                                                                                                                  									if(_t61 == 0) {
                                                                                                                                  										L28:
                                                                                                                                  										_push(0xfffffffe);
                                                                                                                                  										L34:
                                                                                                                                  										_pop(_t59);
                                                                                                                                  										return _t59;
                                                                                                                                  									}
                                                                                                                                  									_v8 = _v8 + _t91;
                                                                                                                                  									_a16 = _a16 - _t91;
                                                                                                                                  									continue;
                                                                                                                                  								}
                                                                                                                                  							}
                                                                                                                                  							L43:
                                                                                                                                  							return _v8;
                                                                                                                                  						}
                                                                                                                                  						if(_a16 < _t90) {
                                                                                                                                  							_t90 = _a16;
                                                                                                                                  						}
                                                                                                                                  						if(E00403178(_t86, _t90) != 0) {
                                                                                                                                  							_v8 = _t90;
                                                                                                                                  							goto L43;
                                                                                                                                  						} else {
                                                                                                                                  							goto L33;
                                                                                                                                  						}
                                                                                                                                  					}
                                                                                                                                  					_v16 = GetTickCount();
                                                                                                                                  					E00406427(0x40a830);
                                                                                                                                  					_t13 =  &_a16;
                                                                                                                                  					 *_t13 = _a16 & 0x7fffffff;
                                                                                                                                  					_a4 = _a16;
                                                                                                                                  					if( *_t13 <= 0) {
                                                                                                                                  						goto L43;
                                                                                                                                  					} else {
                                                                                                                                  						goto L9;
                                                                                                                                  					}
                                                                                                                                  					while(1) {
                                                                                                                                  						L9:
                                                                                                                                  						_t92 = 0x4000;
                                                                                                                                  						if(_a16 < 0x4000) {
                                                                                                                                  							_t92 = _a16;
                                                                                                                                  						}
                                                                                                                                  						if(E00403178(0x40a8c0, _t92) == 0) {
                                                                                                                                  							goto L33;
                                                                                                                                  						}
                                                                                                                                  						_a16 = _a16 - _t92;
                                                                                                                                  						 *0x40a848 = 0x40a8c0;
                                                                                                                                  						 *0x40a84c = _t92;
                                                                                                                                  						while(1) {
                                                                                                                                  							 *0x40a850 = _t81;
                                                                                                                                  							 *0x40a854 = _v12; // executed
                                                                                                                                  							_t69 = E00406447(0x40a830); // executed
                                                                                                                                  							_v20 = _t69;
                                                                                                                                  							if(_t69 < 0) {
                                                                                                                                  								break;
                                                                                                                                  							}
                                                                                                                                  							_t93 =  *0x40a850; // 0x40e8c0
                                                                                                                                  							_t94 = _t93 - _t81;
                                                                                                                                  							_t70 = GetTickCount();
                                                                                                                                  							_t89 = _t70;
                                                                                                                                  							if(( *0x4237d4 & 0x00000001) != 0 && (_t70 - _v16 > 0xc8 || _a16 == 0)) {
                                                                                                                                  								wsprintfA( &_v84, "... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                                                                                                  								_t95 = _t95 + 0xc;
                                                                                                                                  								E00405091(0,  &_v84); // executed
                                                                                                                                  								_v16 = _t89;
                                                                                                                                  							}
                                                                                                                                  							if(_t94 == 0) {
                                                                                                                                  								if(_a16 > 0) {
                                                                                                                                  									goto L9;
                                                                                                                                  								}
                                                                                                                                  								goto L43;
                                                                                                                                  							} else {
                                                                                                                                  								if(_a12 != 0) {
                                                                                                                                  									_v8 = _v8 + _t94;
                                                                                                                                  									_v12 = _v12 - _t94;
                                                                                                                                  									_t81 =  *0x40a850; // 0x40e8c0
                                                                                                                                  									L23:
                                                                                                                                  									if(_v20 != 1) {
                                                                                                                                  										continue;
                                                                                                                                  									}
                                                                                                                                  									goto L43;
                                                                                                                                  								}
                                                                                                                                  								_t71 = E00405BAA(_a8, _t81, _t94); // executed
                                                                                                                                  								if(_t71 == 0) {
                                                                                                                                  									goto L28;
                                                                                                                                  								}
                                                                                                                                  								_v8 = _v8 + _t94;
                                                                                                                                  								goto L23;
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  						_push(0xfffffffc);
                                                                                                                                  						goto L34;
                                                                                                                                  					}
                                                                                                                                  					goto L33;
                                                                                                                                  				}
                                                                                                                                  			}






















                                                                                                                                  0x00402fa4
                                                                                                                                  0x00402fa8
                                                                                                                                  0x00402fab
                                                                                                                                  0x00402fb0
                                                                                                                                  0x00402fb2
                                                                                                                                  0x00402fb2
                                                                                                                                  0x00402fb9
                                                                                                                                  0x00402fbd
                                                                                                                                  0x00402fc1
                                                                                                                                  0x00402fc3
                                                                                                                                  0x00402fc3
                                                                                                                                  0x00402fc8
                                                                                                                                  0x00402fcd
                                                                                                                                  0x00402fd8
                                                                                                                                  0x00402fd8
                                                                                                                                  0x00402fea
                                                                                                                                  0x0040312f
                                                                                                                                  0x0040312f
                                                                                                                                  0x00000000
                                                                                                                                  0x00402ff0
                                                                                                                                  0x00402ff4
                                                                                                                                  0x0040311a
                                                                                                                                  0x00403163
                                                                                                                                  0x00403134
                                                                                                                                  0x0040313a
                                                                                                                                  0x0040313c
                                                                                                                                  0x0040313c
                                                                                                                                  0x0040314d
                                                                                                                                  0x00000000
                                                                                                                                  0x0040314f
                                                                                                                                  0x00403154
                                                                                                                                  0x0040315b
                                                                                                                                  0x00403114
                                                                                                                                  0x00403114
                                                                                                                                  0x00403131
                                                                                                                                  0x00403131
                                                                                                                                  0x00000000
                                                                                                                                  0x00403131
                                                                                                                                  0x0040315d
                                                                                                                                  0x00403160
                                                                                                                                  0x00000000
                                                                                                                                  0x00403160
                                                                                                                                  0x0040314d
                                                                                                                                  0x0040316e
                                                                                                                                  0x00000000
                                                                                                                                  0x0040316e
                                                                                                                                  0x0040311f
                                                                                                                                  0x00403121
                                                                                                                                  0x00403121
                                                                                                                                  0x0040312d
                                                                                                                                  0x0040316b
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040312d
                                                                                                                                  0x00403005
                                                                                                                                  0x00403008
                                                                                                                                  0x0040300d
                                                                                                                                  0x0040300d
                                                                                                                                  0x00403017
                                                                                                                                  0x0040301a
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403020
                                                                                                                                  0x00403020
                                                                                                                                  0x00403020
                                                                                                                                  0x00403028
                                                                                                                                  0x0040302a
                                                                                                                                  0x0040302a
                                                                                                                                  0x0040303b
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403041
                                                                                                                                  0x00403044
                                                                                                                                  0x0040304a
                                                                                                                                  0x00403050
                                                                                                                                  0x00403058
                                                                                                                                  0x0040305e
                                                                                                                                  0x00403063
                                                                                                                                  0x0040306a
                                                                                                                                  0x0040306d
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403073
                                                                                                                                  0x00403079
                                                                                                                                  0x0040307b
                                                                                                                                  0x00403088
                                                                                                                                  0x0040308a
                                                                                                                                  0x004030b8
                                                                                                                                  0x004030be
                                                                                                                                  0x004030c7
                                                                                                                                  0x004030cc
                                                                                                                                  0x004030cc
                                                                                                                                  0x004030d1
                                                                                                                                  0x00403108
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004030d3
                                                                                                                                  0x004030d7
                                                                                                                                  0x004030ec
                                                                                                                                  0x004030ef
                                                                                                                                  0x004030f2
                                                                                                                                  0x004030f8
                                                                                                                                  0x004030fc
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403102
                                                                                                                                  0x004030de
                                                                                                                                  0x004030e5
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004030e7
                                                                                                                                  0x00000000
                                                                                                                                  0x004030e7
                                                                                                                                  0x004030d1
                                                                                                                                  0x00403110
                                                                                                                                  0x00000000
                                                                                                                                  0x00403110
                                                                                                                                  0x00000000
                                                                                                                                  0x00403020

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CountTick$wsprintf
                                                                                                                                  • String ID: ... %d%%
                                                                                                                                  • API String ID: 551687249-2449383134
                                                                                                                                  • Opcode ID: 1fd27a76b4cfc9f99989baa1e417c1091a8e19b6c8bbbe4dda6a34e9ab433526
                                                                                                                                  • Instruction ID: 5f1f0f90ab52480f624b15d228fda7616e1eaa7d5f1d5864c66c4d16daa58cb3
                                                                                                                                  • Opcode Fuzzy Hash: 1fd27a76b4cfc9f99989baa1e417c1091a8e19b6c8bbbe4dda6a34e9ab433526
                                                                                                                                  • Instruction Fuzzy Hash: 69518271901219ABCF10DF65DA4469F7BB8AB08756F14413BF910BB2C0C7389E51CBAA
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 750 405b32-405b3c 751 405b3d-405b68 GetTickCount GetTempFileNameA 750->751 752 405b77-405b79 751->752 753 405b6a-405b6c 751->753 755 405b71-405b74 752->755 753->751 754 405b6e 753->754 754->755
                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E00405B32(char _a4, intOrPtr _a6, CHAR* _a8) {
                                                                                                                                  				char _t11;
                                                                                                                                  				signed int _t12;
                                                                                                                                  				int _t15;
                                                                                                                                  				signed int _t17;
                                                                                                                                  				void* _t20;
                                                                                                                                  				CHAR* _t21;
                                                                                                                                  
                                                                                                                                  				_t21 = _a4;
                                                                                                                                  				_t20 = 0x64;
                                                                                                                                  				while(1) {
                                                                                                                                  					_t11 =  *0x4093b4; // 0x61736e
                                                                                                                                  					_t20 = _t20 - 1;
                                                                                                                                  					_a4 = _t11;
                                                                                                                                  					_t12 = GetTickCount();
                                                                                                                                  					_t17 = 0x1a;
                                                                                                                                  					_a6 = _a6 + _t12 % _t17;
                                                                                                                                  					_t15 = GetTempFileNameA(_a8,  &_a4, 0, _t21); // executed
                                                                                                                                  					if(_t15 != 0) {
                                                                                                                                  						break;
                                                                                                                                  					}
                                                                                                                                  					if(_t20 != 0) {
                                                                                                                                  						continue;
                                                                                                                                  					}
                                                                                                                                  					 *_t21 =  *_t21 & 0x00000000;
                                                                                                                                  					return _t15;
                                                                                                                                  				}
                                                                                                                                  				return _t21;
                                                                                                                                  			}









                                                                                                                                  0x00405b36
                                                                                                                                  0x00405b3c
                                                                                                                                  0x00405b3d
                                                                                                                                  0x00405b3d
                                                                                                                                  0x00405b42
                                                                                                                                  0x00405b43
                                                                                                                                  0x00405b46
                                                                                                                                  0x00405b50
                                                                                                                                  0x00405b5d
                                                                                                                                  0x00405b60
                                                                                                                                  0x00405b68
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00405b6c
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00405b6e
                                                                                                                                  0x00000000
                                                                                                                                  0x00405b6e
                                                                                                                                  0x00000000

                                                                                                                                  APIs
                                                                                                                                  • GetTickCount.KERNEL32 ref: 00405B46
                                                                                                                                  • GetTempFileNameA.KERNEL32(?,?,00000000,?,?,00000006,00000008,0000000A), ref: 00405B60
                                                                                                                                  Strings
                                                                                                                                  • "C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" , xrefs: 00405B32
                                                                                                                                  • nsa, xrefs: 00405B3D
                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B35
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CountFileNameTempTick
                                                                                                                                  • String ID: "C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" $C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                  • API String ID: 1716503409-1927810
                                                                                                                                  • Opcode ID: 4f71c4811bd2189c67125445424a5cfd250d6f6759894b34be1bee502b12972b
                                                                                                                                  • Instruction ID: 47ad9e4c3b070603f63866c15a94f77f10573a77d4085d28ed577f0a2abf86d9
                                                                                                                                  • Opcode Fuzzy Hash: 4f71c4811bd2189c67125445424a5cfd250d6f6759894b34be1bee502b12972b
                                                                                                                                  • Instruction Fuzzy Hash: FFF089367082086BD7104F55DC04B9B7BA8DF91750F10803BFA049A191D6B4B9548B59
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 756 401c0a-401c2a call 402aa9 * 2 761 401c36-401c3a 756->761 762 401c2c-401c33 call 402acb 756->762 764 401c46-401c4c 761->764 765 401c3c-401c43 call 402acb 761->765 762->761 768 401c9a-401cc0 call 402acb * 2 FindWindowExA 764->768 769 401c4e-401c6a call 402aa9 * 2 764->769 765->764 781 401cc6 768->781 779 401c8a-401c98 SendMessageA 769->779 780 401c6c-401c88 SendMessageTimeoutA 769->780 779->781 782 401cc9-401ccc 780->782 781->782 783 401cd2 782->783 784 402957-402966 782->784 783->784
                                                                                                                                  C-Code - Quality: 59%
                                                                                                                                  			E00401C0A(intOrPtr __edx) {
                                                                                                                                  				int _t29;
                                                                                                                                  				long _t30;
                                                                                                                                  				signed int _t32;
                                                                                                                                  				CHAR* _t35;
                                                                                                                                  				long _t36;
                                                                                                                                  				int _t41;
                                                                                                                                  				signed int _t42;
                                                                                                                                  				int _t46;
                                                                                                                                  				int _t56;
                                                                                                                                  				intOrPtr _t57;
                                                                                                                                  				struct HWND__* _t61;
                                                                                                                                  				void* _t64;
                                                                                                                                  
                                                                                                                                  				_t57 = __edx;
                                                                                                                                  				_t29 = E00402AA9(3);
                                                                                                                                  				 *((intOrPtr*)(_t64 - 0x3c)) = _t57;
                                                                                                                                  				 *(_t64 - 8) = _t29;
                                                                                                                                  				_t30 = E00402AA9(4);
                                                                                                                                  				 *((intOrPtr*)(_t64 - 0x3c)) = _t57;
                                                                                                                                  				 *(_t64 + 8) = _t30;
                                                                                                                                  				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                                                                                                  					 *((intOrPtr*)(__ebp - 8)) = E00402ACB(0x33);
                                                                                                                                  				}
                                                                                                                                  				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                                                                                                  				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                                                                                                  					 *(_t64 + 8) = E00402ACB(0x44);
                                                                                                                                  				}
                                                                                                                                  				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                                                                                                  				_push(1);
                                                                                                                                  				if(__eflags != 0) {
                                                                                                                                  					_t59 = E00402ACB();
                                                                                                                                  					_t32 = E00402ACB();
                                                                                                                                  					asm("sbb ecx, ecx");
                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                  					_t35 =  ~( *_t31) & _t59;
                                                                                                                                  					__eflags = _t35;
                                                                                                                                  					_t36 = FindWindowExA( *(_t64 - 8),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                                                                                                  					goto L10;
                                                                                                                                  				} else {
                                                                                                                                  					_t61 = E00402AA9();
                                                                                                                                  					 *((intOrPtr*)(_t64 - 0x3c)) = _t57;
                                                                                                                                  					_t41 = E00402AA9(2);
                                                                                                                                  					 *((intOrPtr*)(_t64 - 0x3c)) = _t57;
                                                                                                                                  					_t56 =  *(_t64 - 0x14) >> 2;
                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                  						_t36 = SendMessageA(_t61, _t41,  *(_t64 - 8),  *(_t64 + 8)); // executed
                                                                                                                                  						L10:
                                                                                                                                  						 *(_t64 - 0xc) = _t36;
                                                                                                                                  					} else {
                                                                                                                                  						_t42 = SendMessageTimeoutA(_t61, _t41,  *(_t64 - 8),  *(_t64 + 8), _t46, _t56, _t64 - 0xc);
                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                  						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                                                                                                  				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                                                                                                  					_push( *(_t64 - 0xc));
                                                                                                                                  					E00405EC8();
                                                                                                                                  				}
                                                                                                                                  				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t64 - 4));
                                                                                                                                  				return 0;
                                                                                                                                  			}















                                                                                                                                  0x00401c0a
                                                                                                                                  0x00401c0c
                                                                                                                                  0x00401c13
                                                                                                                                  0x00401c16
                                                                                                                                  0x00401c19
                                                                                                                                  0x00401c23
                                                                                                                                  0x00401c27
                                                                                                                                  0x00401c2a
                                                                                                                                  0x00401c33
                                                                                                                                  0x00401c33
                                                                                                                                  0x00401c36
                                                                                                                                  0x00401c3a
                                                                                                                                  0x00401c43
                                                                                                                                  0x00401c43
                                                                                                                                  0x00401c46
                                                                                                                                  0x00401c4a
                                                                                                                                  0x00401c4c
                                                                                                                                  0x00401ca1
                                                                                                                                  0x00401ca3
                                                                                                                                  0x00401cac
                                                                                                                                  0x00401cb4
                                                                                                                                  0x00401cb7
                                                                                                                                  0x00401cb7
                                                                                                                                  0x00401cc0
                                                                                                                                  0x00000000
                                                                                                                                  0x00401c4e
                                                                                                                                  0x00401c55
                                                                                                                                  0x00401c57
                                                                                                                                  0x00401c5a
                                                                                                                                  0x00401c60
                                                                                                                                  0x00401c67
                                                                                                                                  0x00401c6a
                                                                                                                                  0x00401c92
                                                                                                                                  0x00401cc6
                                                                                                                                  0x00401cc6
                                                                                                                                  0x00401c6c
                                                                                                                                  0x00401c7a
                                                                                                                                  0x00401c82
                                                                                                                                  0x00401c85
                                                                                                                                  0x00401c85
                                                                                                                                  0x00401c6a
                                                                                                                                  0x00401cc9
                                                                                                                                  0x00401ccc
                                                                                                                                  0x00401cd2
                                                                                                                                  0x004028ff
                                                                                                                                  0x004028ff
                                                                                                                                  0x0040295a
                                                                                                                                  0x00402966

                                                                                                                                  APIs
                                                                                                                                  • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C7A
                                                                                                                                  • SendMessageA.USER32 ref: 00401C92
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$Timeout
                                                                                                                                  • String ID: !
                                                                                                                                  • API String ID: 1777923405-2657877971
                                                                                                                                  • Opcode ID: 5c5cc43d9ea2f1c4f8babb9c5b306aab98c19b0d16ecc4efa158615eb64d646c
                                                                                                                                  • Instruction ID: 3953527ca16890ec8ab59ce35194567eea46ff7bd29c8182c04533b3460f2dbd
                                                                                                                                  • Opcode Fuzzy Hash: 5c5cc43d9ea2f1c4f8babb9c5b306aab98c19b0d16ecc4efa158615eb64d646c
                                                                                                                                  • Instruction Fuzzy Hash: 0C21A2B1E44209BEEF15DFA5D986AAD7BB4EF84304F24843EF501B61D0CB7886418F28
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 53%
                                                                                                                                  			E004059F0(void* __eflags, intOrPtr _a4) {
                                                                                                                                  				int _t11;
                                                                                                                                  				signed char* _t12;
                                                                                                                                  				long _t16;
                                                                                                                                  				intOrPtr _t18;
                                                                                                                                  				intOrPtr* _t21;
                                                                                                                                  				void* _t22;
                                                                                                                                  
                                                                                                                                  				E00405F6A(0x421110, _a4);
                                                                                                                                  				_t21 = E0040599B(0x421110);
                                                                                                                                  				if(_t21 != 0) {
                                                                                                                                  					E004061D4(_t21);
                                                                                                                                  					if(( *0x42371c & 0x00000080) == 0) {
                                                                                                                                  						L5:
                                                                                                                                  						_t22 = _t21 - 0x421110;
                                                                                                                                  						while(1) {
                                                                                                                                  							_t11 = lstrlenA(0x421110);
                                                                                                                                  							_push(0x421110);
                                                                                                                                  							if(_t11 <= _t22) {
                                                                                                                                  								break;
                                                                                                                                  							}
                                                                                                                                  							_t12 = E0040626D();
                                                                                                                                  							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                                                                  								E00405949(0x421110);
                                                                                                                                  								continue;
                                                                                                                                  							} else {
                                                                                                                                  								goto L1;
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  						E00405902();
                                                                                                                                  						_t16 = GetFileAttributesA(??); // executed
                                                                                                                                  						return 0 | _t16 != 0xffffffff;
                                                                                                                                  					}
                                                                                                                                  					_t18 =  *_t21;
                                                                                                                                  					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                                                                  						goto L1;
                                                                                                                                  					} else {
                                                                                                                                  						goto L5;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  				L1:
                                                                                                                                  				return 0;
                                                                                                                                  			}









                                                                                                                                  0x004059fc
                                                                                                                                  0x00405a07
                                                                                                                                  0x00405a0b
                                                                                                                                  0x00405a12
                                                                                                                                  0x00405a1e
                                                                                                                                  0x00405a2a
                                                                                                                                  0x00405a2a
                                                                                                                                  0x00405a42
                                                                                                                                  0x00405a43
                                                                                                                                  0x00405a4a
                                                                                                                                  0x00405a4b
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00405a2e
                                                                                                                                  0x00405a35
                                                                                                                                  0x00405a3d
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00405a35
                                                                                                                                  0x00405a4d
                                                                                                                                  0x00405a53
                                                                                                                                  0x00000000
                                                                                                                                  0x00405a61
                                                                                                                                  0x00405a20
                                                                                                                                  0x00405a24
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00405a24
                                                                                                                                  0x00405a0d
                                                                                                                                  0x00000000

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00405F6A: lstrcpynA.KERNEL32(?,?,00000400,004032A8,00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00405F77
                                                                                                                                    • Part of subcall function 0040599B: CharNextA.USER32(?,?,C:\,?,00405A07,C:\,C:\,73BCFA90,?,C:\Users\user\AppData\Local\Temp\,00405752,?,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004059A9
                                                                                                                                    • Part of subcall function 0040599B: CharNextA.USER32(00000000), ref: 004059AE
                                                                                                                                    • Part of subcall function 0040599B: CharNextA.USER32(00000000), ref: 004059C2
                                                                                                                                  • lstrlenA.KERNEL32(C:\,00000000,C:\,C:\,73BCFA90,?,C:\Users\user\AppData\Local\Temp\,00405752,?,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405A43
                                                                                                                                  • GetFileAttributesA.KERNEL32(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,73BCFA90,?,C:\Users\user\AppData\Local\Temp\,00405752,?,73BCFA90,C:\Users\user\AppData\Local\Temp\), ref: 00405A53
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                  • String ID: C:\$C:\Users\user\AppData\Local\Temp\
                                                                                                                                  • API String ID: 3248276644-3049482934
                                                                                                                                  • Opcode ID: 3317ae5885fe5557bfe6bd01748d3a5579ce53a26439151f89887cafc9669dc2
                                                                                                                                  • Instruction ID: b63be7d1610f08e16cf97c71acc26f165dc25b1935d551b17c13779f5e49e68e
                                                                                                                                  • Opcode Fuzzy Hash: 3317ae5885fe5557bfe6bd01748d3a5579ce53a26439151f89887cafc9669dc2
                                                                                                                                  • Instruction Fuzzy Hash: 24F0C826315D6156C622237A2C86AAF5644CE87324709473FF851B22D2DA3C89539E7E
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                  			E004015BB(char __ebx, void* __eflags) {
                                                                                                                                  				void* _t13;
                                                                                                                                  				int _t19;
                                                                                                                                  				char _t21;
                                                                                                                                  				void* _t22;
                                                                                                                                  				char _t23;
                                                                                                                                  				signed char _t24;
                                                                                                                                  				char _t26;
                                                                                                                                  				CHAR* _t28;
                                                                                                                                  				char* _t32;
                                                                                                                                  				void* _t33;
                                                                                                                                  
                                                                                                                                  				_t26 = __ebx;
                                                                                                                                  				_t28 = E00402ACB(0xfffffff0);
                                                                                                                                  				_t13 = E0040599B(_t28);
                                                                                                                                  				_t30 = _t13;
                                                                                                                                  				if(_t13 != __ebx) {
                                                                                                                                  					do {
                                                                                                                                  						_t32 = E0040592D(_t30, 0x5c);
                                                                                                                                  						_t21 =  *_t32;
                                                                                                                                  						 *_t32 = _t26;
                                                                                                                                  						 *((char*)(_t33 + 0xb)) = _t21;
                                                                                                                                  						if(_t21 != _t26) {
                                                                                                                                  							L5:
                                                                                                                                  							_t22 = E004055D4(_t28);
                                                                                                                                  						} else {
                                                                                                                                  							_t39 =  *((intOrPtr*)(_t33 - 0x20)) - _t26;
                                                                                                                                  							if( *((intOrPtr*)(_t33 - 0x20)) == _t26 || E004055F1(_t39) == 0) {
                                                                                                                                  								goto L5;
                                                                                                                                  							} else {
                                                                                                                                  								_t22 = E00405557(_t28); // executed
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  						if(_t22 != _t26) {
                                                                                                                                  							if(_t22 != 0xb7) {
                                                                                                                                  								L9:
                                                                                                                                  								 *((intOrPtr*)(_t33 - 4)) =  *((intOrPtr*)(_t33 - 4)) + 1;
                                                                                                                                  							} else {
                                                                                                                                  								_t24 = GetFileAttributesA(_t28); // executed
                                                                                                                                  								if((_t24 & 0x00000010) == 0) {
                                                                                                                                  									goto L9;
                                                                                                                                  								}
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  						_t23 =  *((intOrPtr*)(_t33 + 0xb));
                                                                                                                                  						 *_t32 = _t23;
                                                                                                                                  						_t30 = _t32 + 1;
                                                                                                                                  					} while (_t23 != _t26);
                                                                                                                                  				}
                                                                                                                                  				if( *((intOrPtr*)(_t33 - 0x24)) == _t26) {
                                                                                                                                  					_push(0xfffffff5);
                                                                                                                                  					E00401423();
                                                                                                                                  				} else {
                                                                                                                                  					E00401423(0xffffffe6);
                                                                                                                                  					E00405F6A("C:\\Users\\jones\\AppData\\Local\\Temp\\nseBA51.tmp", _t28);
                                                                                                                                  					_t19 = SetCurrentDirectoryA(_t28); // executed
                                                                                                                                  					if(_t19 == 0) {
                                                                                                                                  						 *((intOrPtr*)(_t33 - 4)) =  *((intOrPtr*)(_t33 - 4)) + 1;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t33 - 4));
                                                                                                                                  				return 0;
                                                                                                                                  			}













                                                                                                                                  0x004015bb
                                                                                                                                  0x004015c2
                                                                                                                                  0x004015c5
                                                                                                                                  0x004015ca
                                                                                                                                  0x004015ce
                                                                                                                                  0x004015d0
                                                                                                                                  0x004015d8
                                                                                                                                  0x004015da
                                                                                                                                  0x004015dc
                                                                                                                                  0x004015e0
                                                                                                                                  0x004015e3
                                                                                                                                  0x004015fb
                                                                                                                                  0x004015fc
                                                                                                                                  0x004015e5
                                                                                                                                  0x004015e5
                                                                                                                                  0x004015e8
                                                                                                                                  0x00000000
                                                                                                                                  0x004015f3
                                                                                                                                  0x004015f4
                                                                                                                                  0x004015f4
                                                                                                                                  0x004015e8
                                                                                                                                  0x00401603
                                                                                                                                  0x0040160a
                                                                                                                                  0x00401617
                                                                                                                                  0x00401617
                                                                                                                                  0x0040160c
                                                                                                                                  0x0040160d
                                                                                                                                  0x00401615
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00401615
                                                                                                                                  0x0040160a
                                                                                                                                  0x0040161a
                                                                                                                                  0x0040161d
                                                                                                                                  0x0040161f
                                                                                                                                  0x00401620
                                                                                                                                  0x004015d0
                                                                                                                                  0x00401627
                                                                                                                                  0x00401652
                                                                                                                                  0x0040223d
                                                                                                                                  0x00401629
                                                                                                                                  0x0040162b
                                                                                                                                  0x00401636
                                                                                                                                  0x0040163c
                                                                                                                                  0x00401644
                                                                                                                                  0x0040164a
                                                                                                                                  0x0040164a
                                                                                                                                  0x00401644
                                                                                                                                  0x0040295a
                                                                                                                                  0x00402966

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0040599B: CharNextA.USER32(?,?,C:\,?,00405A07,C:\,C:\,73BCFA90,?,C:\Users\user\AppData\Local\Temp\,00405752,?,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004059A9
                                                                                                                                    • Part of subcall function 0040599B: CharNextA.USER32(00000000), ref: 004059AE
                                                                                                                                    • Part of subcall function 0040599B: CharNextA.USER32(00000000), ref: 004059C2
                                                                                                                                  • GetFileAttributesA.KERNEL32(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                                                                                                    • Part of subcall function 00405557: CreateDirectoryA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040559A
                                                                                                                                  • SetCurrentDirectoryA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\nseBA51.tmp,00000000,00000000,000000F0), ref: 0040163C
                                                                                                                                  Strings
                                                                                                                                  • C:\Users\user\AppData\Local\Temp\nseBA51.tmp, xrefs: 00401631
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nseBA51.tmp
                                                                                                                                  • API String ID: 1892508949-261148512
                                                                                                                                  • Opcode ID: 77366072376007a81e873d624303f28143037452507457246f6624776d99043d
                                                                                                                                  • Instruction ID: 1397d73bc892ae661a741dfecf38a44b6d03d9e6e7f57cd6dcc913c124f66756
                                                                                                                                  • Opcode Fuzzy Hash: 77366072376007a81e873d624303f28143037452507457246f6624776d99043d
                                                                                                                                  • Instruction Fuzzy Hash: 59110431608152EBCF217FA55C415BF66B09A96324B28093FE5D2B22E2D63D4E43973F
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 69%
                                                                                                                                  			E00401E5F() {
                                                                                                                                  				intOrPtr _t20;
                                                                                                                                  				void* _t39;
                                                                                                                                  				void* _t42;
                                                                                                                                  				void* _t47;
                                                                                                                                  
                                                                                                                                  				_t45 = E00402ACB(_t39);
                                                                                                                                  				_t20 = E00402ACB(0x31);
                                                                                                                                  				_t43 = E00402ACB(0x22);
                                                                                                                                  				E00402ACB(0x15);
                                                                                                                                  				E00401423(0xffffffec);
                                                                                                                                  				 *(_t47 - 0x70) =  *(_t47 - 0x18);
                                                                                                                                  				 *((intOrPtr*)(_t47 - 0x6c)) =  *((intOrPtr*)(_t47 - 8));
                                                                                                                                  				 *((intOrPtr*)(_t47 - 0x58)) =  *((intOrPtr*)(_t47 - 0x1c));
                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                  				 *((intOrPtr*)(_t47 - 0x64)) = _t20;
                                                                                                                                  				 *(_t47 - 0x68) =  ~( *_t19) & _t45;
                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                  				 *(_t47 - 0x5c) = "C:\\Users\\jones\\AppData\\Local\\Temp\\nseBA51.tmp";
                                                                                                                                  				 *(_t47 - 0x60) =  ~( *_t21) & _t43;
                                                                                                                                  				if(E0040564C(_t47 - 0x74) == 0) {
                                                                                                                                  					 *((intOrPtr*)(_t47 - 4)) = 1;
                                                                                                                                  				} else {
                                                                                                                                  					if(( *(_t47 - 0x70) & 0x00000040) != 0) {
                                                                                                                                  						E00406377(_t42,  *((intOrPtr*)(_t47 - 0x3c)));
                                                                                                                                  						_push( *((intOrPtr*)(_t47 - 0x3c)));
                                                                                                                                  						FindCloseChangeNotification(); // executed
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t47 - 4));
                                                                                                                                  				return 0;
                                                                                                                                  			}







                                                                                                                                  0x00401e67
                                                                                                                                  0x00401e69
                                                                                                                                  0x00401e79
                                                                                                                                  0x00401e7b
                                                                                                                                  0x00401e82
                                                                                                                                  0x00401e8a
                                                                                                                                  0x00401e90
                                                                                                                                  0x00401e96
                                                                                                                                  0x00401e9d
                                                                                                                                  0x00401e9f
                                                                                                                                  0x00401ea4
                                                                                                                                  0x00401eab
                                                                                                                                  0x00401ead
                                                                                                                                  0x00401eb6
                                                                                                                                  0x00401ec4
                                                                                                                                  0x0040271c
                                                                                                                                  0x00401eca
                                                                                                                                  0x00401ece
                                                                                                                                  0x00401ed7
                                                                                                                                  0x00401edc
                                                                                                                                  0x00401f26
                                                                                                                                  0x00401f26
                                                                                                                                  0x00401ece
                                                                                                                                  0x0040295a
                                                                                                                                  0x00402966

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0040564C: ShellExecuteExA.SHELL32(?,00404450,?), ref: 0040565B
                                                                                                                                    • Part of subcall function 00406377: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406388
                                                                                                                                    • Part of subcall function 00406377: GetExitCodeProcess.KERNEL32 ref: 004063AA
                                                                                                                                  • FindCloseChangeNotification.KERNEL32(?,?,?,?,?,?), ref: 00401F26
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ChangeCloseCodeExecuteExitFindNotificationObjectProcessShellSingleWait
                                                                                                                                  • String ID: @$C:\Users\user\AppData\Local\Temp\nseBA51.tmp
                                                                                                                                  • API String ID: 4215836453-1975679425
                                                                                                                                  • Opcode ID: fe88a23fde159f71c27affbcab3750436cfa011845c856564d98a77ba15cb0ec
                                                                                                                                  • Instruction ID: 6017cf3989a63cea3b0cee160b45e486e5b17527a8669175605ec38d1688ddda
                                                                                                                                  • Opcode Fuzzy Hash: fe88a23fde159f71c27affbcab3750436cfa011845c856564d98a77ba15cb0ec
                                                                                                                                  • Instruction Fuzzy Hash: 451121B1F042449ACB11DFF5994A68DBBF4AF44318F24453AA554F72D2DBB98501CB24
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E00405609(CHAR* _a4) {
                                                                                                                                  				struct _PROCESS_INFORMATION _v20;
                                                                                                                                  				int _t7;
                                                                                                                                  
                                                                                                                                  				0x421510->cb = 0x44;
                                                                                                                                  				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x421510,  &_v20); // executed
                                                                                                                                  				if(_t7 != 0) {
                                                                                                                                  					CloseHandle(_v20.hThread);
                                                                                                                                  					return _v20.hProcess;
                                                                                                                                  				}
                                                                                                                                  				return _t7;
                                                                                                                                  			}





                                                                                                                                  0x00405612
                                                                                                                                  0x00405632
                                                                                                                                  0x0040563a
                                                                                                                                  0x0040563f
                                                                                                                                  0x00000000
                                                                                                                                  0x00405645
                                                                                                                                  0x00405649

                                                                                                                                  APIs
                                                                                                                                  • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00421510,Error launching installer), ref: 00405632
                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0040563F
                                                                                                                                  Strings
                                                                                                                                  • Error launching installer, xrefs: 0040561C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                                                  • String ID: Error launching installer
                                                                                                                                  • API String ID: 3712363035-66219284
                                                                                                                                  • Opcode ID: 0a67d81f0dbc2c48957f366610cafbe47269508c26dde6c53db592e432081f5d
                                                                                                                                  • Instruction ID: 9728a5d5e843408a2f651da6c1778568bac2657747ba6051cf584ee7dfff0d45
                                                                                                                                  • Opcode Fuzzy Hash: 0a67d81f0dbc2c48957f366610cafbe47269508c26dde6c53db592e432081f5d
                                                                                                                                  • Instruction Fuzzy Hash: B0E046F0A00209BFEB009B60EC09F7B7AACEB10748F404861BD11F32A0E374A9108A79
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E00403703() {
                                                                                                                                  				void* _t2;
                                                                                                                                  				void* _t3;
                                                                                                                                  				void* _t6;
                                                                                                                                  				void* _t8;
                                                                                                                                  
                                                                                                                                  				_t8 =  *0x41eccc;
                                                                                                                                  				_t3 = E004036E8(_t2, 0);
                                                                                                                                  				if(_t8 != 0) {
                                                                                                                                  					do {
                                                                                                                                  						_t6 = _t8;
                                                                                                                                  						_t8 =  *_t8;
                                                                                                                                  						FreeLibrary( *(_t6 + 8)); // executed
                                                                                                                                  						_t3 = GlobalFree(_t6);
                                                                                                                                  					} while (_t8 != 0);
                                                                                                                                  				}
                                                                                                                                  				 *0x41eccc =  *0x41eccc & 0x00000000;
                                                                                                                                  				return _t3;
                                                                                                                                  			}







                                                                                                                                  0x00403704
                                                                                                                                  0x0040370c
                                                                                                                                  0x00403713
                                                                                                                                  0x00403716
                                                                                                                                  0x00403716
                                                                                                                                  0x00403718
                                                                                                                                  0x0040371d
                                                                                                                                  0x00403724
                                                                                                                                  0x0040372a
                                                                                                                                  0x0040372e
                                                                                                                                  0x0040372f
                                                                                                                                  0x00403737

                                                                                                                                  APIs
                                                                                                                                  • FreeLibrary.KERNEL32(?,73BCFA90,00000000,C:\Users\user\AppData\Local\Temp\,004036DB,004034F5,?,?,00000006,00000008,0000000A), ref: 0040371D
                                                                                                                                  • GlobalFree.KERNEL32 ref: 00403724
                                                                                                                                  Strings
                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403703
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Free$GlobalLibrary
                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                  • API String ID: 1100898210-3081826266
                                                                                                                                  • Opcode ID: 35d1f02da0abf4a3a5ea65bd0cdd12c9264502c99e7b9c945f64e5a7c8fdc6a2
                                                                                                                                  • Instruction ID: 9ffce7b129726733408ddd2483fbf3d013749e605b0eca4be9f0b214f3a53a2d
                                                                                                                                  • Opcode Fuzzy Hash: 35d1f02da0abf4a3a5ea65bd0cdd12c9264502c99e7b9c945f64e5a7c8fdc6a2
                                                                                                                                  • Instruction Fuzzy Hash: 25E01273805121A7C7355F56ED04B5E7768AF49B22F05806BEC407B3A0C7746C418BD9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 99%
                                                                                                                                  			E00406A2B() {
                                                                                                                                  				signed int _t530;
                                                                                                                                  				void _t537;
                                                                                                                                  				signed int _t538;
                                                                                                                                  				signed int _t539;
                                                                                                                                  				unsigned short _t569;
                                                                                                                                  				signed int _t579;
                                                                                                                                  				signed int _t607;
                                                                                                                                  				void* _t627;
                                                                                                                                  				signed int _t628;
                                                                                                                                  				signed int _t635;
                                                                                                                                  				signed int* _t643;
                                                                                                                                  				void* _t644;
                                                                                                                                  
                                                                                                                                  				L0:
                                                                                                                                  				while(1) {
                                                                                                                                  					L0:
                                                                                                                                  					_t530 =  *(_t644 - 0x30);
                                                                                                                                  					if(_t530 >= 4) {
                                                                                                                                  					}
                                                                                                                                  					 *(_t644 - 0x40) = 6;
                                                                                                                                  					 *(_t644 - 0x7c) = 0x19;
                                                                                                                                  					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                                                                                  					while(1) {
                                                                                                                                  						L145:
                                                                                                                                  						 *(_t644 - 0x50) = 1;
                                                                                                                                  						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                                  						while(1) {
                                                                                                                                  							L149:
                                                                                                                                  							if( *(_t644 - 0x48) <= 0) {
                                                                                                                                  								goto L155;
                                                                                                                                  							}
                                                                                                                                  							L150:
                                                                                                                                  							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                                                                                  							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                                                                                  							 *(_t644 - 0x54) = _t643;
                                                                                                                                  							_t569 =  *_t643;
                                                                                                                                  							_t635 = _t569 & 0x0000ffff;
                                                                                                                                  							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                                                                                  							if( *(_t644 - 0xc) >= _t607) {
                                                                                                                                  								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                                                                                  								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                                                                                  								_t628 = _t627 + 1;
                                                                                                                                  								 *_t643 = _t569 - (_t569 >> 5);
                                                                                                                                  								 *(_t644 - 0x50) = _t628;
                                                                                                                                  							} else {
                                                                                                                                  								 *(_t644 - 0x10) = _t607;
                                                                                                                                  								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                                                                                  								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                                                                                  							}
                                                                                                                                  							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                                                                  								L148:
                                                                                                                                  								_t487 = _t644 - 0x48;
                                                                                                                                  								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                                                                                  								L149:
                                                                                                                                  								if( *(_t644 - 0x48) <= 0) {
                                                                                                                                  									goto L155;
                                                                                                                                  								}
                                                                                                                                  								goto L150;
                                                                                                                                  							} else {
                                                                                                                                  								L154:
                                                                                                                                  								L146:
                                                                                                                                  								if( *(_t644 - 0x6c) == 0) {
                                                                                                                                  									L169:
                                                                                                                                  									 *(_t644 - 0x88) = 0x18;
                                                                                                                                  									L170:
                                                                                                                                  									_t579 = 0x22;
                                                                                                                                  									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                                                                                  									_t539 = 0;
                                                                                                                                  									L172:
                                                                                                                                  									return _t539;
                                                                                                                                  								}
                                                                                                                                  								L147:
                                                                                                                                  								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                                                                  								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                  								_t484 = _t644 - 0x70;
                                                                                                                                  								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                  								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                                  								goto L148;
                                                                                                                                  							}
                                                                                                                                  							L155:
                                                                                                                                  							_t537 =  *(_t644 - 0x7c);
                                                                                                                                  							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                                                                                  							while(1) {
                                                                                                                                  								L140:
                                                                                                                                  								 *(_t644 - 0x88) = _t537;
                                                                                                                                  								while(1) {
                                                                                                                                  									L1:
                                                                                                                                  									_t538 =  *(_t644 - 0x88);
                                                                                                                                  									if(_t538 > 0x1c) {
                                                                                                                                  										break;
                                                                                                                                  									}
                                                                                                                                  									L2:
                                                                                                                                  									switch( *((intOrPtr*)(_t538 * 4 +  &M00406E99))) {
                                                                                                                                  										case 0:
                                                                                                                                  											L3:
                                                                                                                                  											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                  												goto L170;
                                                                                                                                  											}
                                                                                                                                  											L4:
                                                                                                                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                  											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                  											_t538 =  *( *(_t644 - 0x70));
                                                                                                                                  											if(_t538 > 0xe1) {
                                                                                                                                  												goto L171;
                                                                                                                                  											}
                                                                                                                                  											L5:
                                                                                                                                  											_t542 = _t538 & 0x000000ff;
                                                                                                                                  											_push(0x2d);
                                                                                                                                  											asm("cdq");
                                                                                                                                  											_pop(_t581);
                                                                                                                                  											_push(9);
                                                                                                                                  											_pop(_t582);
                                                                                                                                  											_t638 = _t542 / _t581;
                                                                                                                                  											_t544 = _t542 % _t581 & 0x000000ff;
                                                                                                                                  											asm("cdq");
                                                                                                                                  											_t633 = _t544 % _t582 & 0x000000ff;
                                                                                                                                  											 *(_t644 - 0x3c) = _t633;
                                                                                                                                  											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                                                                                  											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                                                                                  											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                                                                                  											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                                                                                  												L10:
                                                                                                                                  												if(_t641 == 0) {
                                                                                                                                  													L12:
                                                                                                                                  													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                                                                                  													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                                                                  													goto L15;
                                                                                                                                  												} else {
                                                                                                                                  													goto L11;
                                                                                                                                  												}
                                                                                                                                  												do {
                                                                                                                                  													L11:
                                                                                                                                  													_t641 = _t641 - 1;
                                                                                                                                  													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                                                                                  												} while (_t641 != 0);
                                                                                                                                  												goto L12;
                                                                                                                                  											}
                                                                                                                                  											L6:
                                                                                                                                  											if( *(_t644 - 4) != 0) {
                                                                                                                                  												GlobalFree( *(_t644 - 4)); // executed
                                                                                                                                  											}
                                                                                                                                  											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                  											 *(_t644 - 4) = _t538;
                                                                                                                                  											if(_t538 == 0) {
                                                                                                                                  												goto L171;
                                                                                                                                  											} else {
                                                                                                                                  												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                                                                                  												goto L10;
                                                                                                                                  											}
                                                                                                                                  										case 1:
                                                                                                                                  											L13:
                                                                                                                                  											__eflags =  *(_t644 - 0x6c);
                                                                                                                                  											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                  												L157:
                                                                                                                                  												 *(_t644 - 0x88) = 1;
                                                                                                                                  												goto L170;
                                                                                                                                  											}
                                                                                                                                  											L14:
                                                                                                                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                  											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                                                                                  											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                  											_t45 = _t644 - 0x48;
                                                                                                                                  											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                                                                                  											__eflags =  *_t45;
                                                                                                                                  											L15:
                                                                                                                                  											if( *(_t644 - 0x48) < 4) {
                                                                                                                                  												goto L13;
                                                                                                                                  											}
                                                                                                                                  											L16:
                                                                                                                                  											_t550 =  *(_t644 - 0x40);
                                                                                                                                  											if(_t550 ==  *(_t644 - 0x74)) {
                                                                                                                                  												L20:
                                                                                                                                  												 *(_t644 - 0x48) = 5;
                                                                                                                                  												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                                                                                  												goto L23;
                                                                                                                                  											}
                                                                                                                                  											L17:
                                                                                                                                  											 *(_t644 - 0x74) = _t550;
                                                                                                                                  											if( *(_t644 - 8) != 0) {
                                                                                                                                  												GlobalFree( *(_t644 - 8)); // executed
                                                                                                                                  											}
                                                                                                                                  											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                                                                                  											 *(_t644 - 8) = _t538;
                                                                                                                                  											if(_t538 == 0) {
                                                                                                                                  												goto L171;
                                                                                                                                  											} else {
                                                                                                                                  												goto L20;
                                                                                                                                  											}
                                                                                                                                  										case 2:
                                                                                                                                  											L24:
                                                                                                                                  											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                                                                                  											 *(_t644 - 0x84) = 6;
                                                                                                                                  											 *(_t644 - 0x4c) = _t557;
                                                                                                                                  											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                                                                                  											goto L132;
                                                                                                                                  										case 3:
                                                                                                                                  											L21:
                                                                                                                                  											__eflags =  *(_t644 - 0x6c);
                                                                                                                                  											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                  												L158:
                                                                                                                                  												 *(_t644 - 0x88) = 3;
                                                                                                                                  												goto L170;
                                                                                                                                  											}
                                                                                                                                  											L22:
                                                                                                                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                  											_t67 = _t644 - 0x70;
                                                                                                                                  											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                  											__eflags =  *_t67;
                                                                                                                                  											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                                  											L23:
                                                                                                                                  											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                                                                                  											if( *(_t644 - 0x48) != 0) {
                                                                                                                                  												goto L21;
                                                                                                                                  											}
                                                                                                                                  											goto L24;
                                                                                                                                  										case 4:
                                                                                                                                  											L133:
                                                                                                                                  											_t559 =  *_t642;
                                                                                                                                  											_t626 = _t559 & 0x0000ffff;
                                                                                                                                  											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                                                                                  											if( *(_t644 - 0xc) >= _t596) {
                                                                                                                                  												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                                                                                  												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                                                                                  												 *(_t644 - 0x40) = 1;
                                                                                                                                  												_t560 = _t559 - (_t559 >> 5);
                                                                                                                                  												__eflags = _t560;
                                                                                                                                  												 *_t642 = _t560;
                                                                                                                                  											} else {
                                                                                                                                  												 *(_t644 - 0x10) = _t596;
                                                                                                                                  												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                                                                  												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                                                                                  											}
                                                                                                                                  											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                                                                  												goto L139;
                                                                                                                                  											} else {
                                                                                                                                  												goto L137;
                                                                                                                                  											}
                                                                                                                                  										case 5:
                                                                                                                                  											L137:
                                                                                                                                  											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                  												L168:
                                                                                                                                  												 *(_t644 - 0x88) = 5;
                                                                                                                                  												goto L170;
                                                                                                                                  											}
                                                                                                                                  											L138:
                                                                                                                                  											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                                                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                  											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                  											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                                  											L139:
                                                                                                                                  											_t537 =  *(_t644 - 0x84);
                                                                                                                                  											L140:
                                                                                                                                  											 *(_t644 - 0x88) = _t537;
                                                                                                                                  											goto L1;
                                                                                                                                  										case 6:
                                                                                                                                  											L25:
                                                                                                                                  											__edx = 0;
                                                                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                                                                  												L36:
                                                                                                                                  												__eax =  *(__ebp - 4);
                                                                                                                                  												__ecx =  *(__ebp - 0x38);
                                                                                                                                  												 *(__ebp - 0x34) = 1;
                                                                                                                                  												 *(__ebp - 0x84) = 7;
                                                                                                                                  												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                  												goto L132;
                                                                                                                                  											}
                                                                                                                                  											L26:
                                                                                                                                  											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                  											__esi =  *(__ebp - 0x60);
                                                                                                                                  											__cl = 8;
                                                                                                                                  											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                  											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                  											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                  											__ecx =  *(__ebp - 0x3c);
                                                                                                                                  											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                  											__ecx =  *(__ebp - 4);
                                                                                                                                  											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                  											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                  											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                  											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                  											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                  											if( *(__ebp - 0x38) >= 4) {
                                                                                                                                  												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                  												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                  													_t98 = __ebp - 0x38;
                                                                                                                                  													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                  													__eflags =  *_t98;
                                                                                                                                  												} else {
                                                                                                                                  													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                  												}
                                                                                                                                  											} else {
                                                                                                                                  												 *(__ebp - 0x38) = 0;
                                                                                                                                  											}
                                                                                                                                  											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                  											if( *(__ebp - 0x34) == __edx) {
                                                                                                                                  												L35:
                                                                                                                                  												__ebx = 0;
                                                                                                                                  												__ebx = 1;
                                                                                                                                  												goto L61;
                                                                                                                                  											} else {
                                                                                                                                  												L32:
                                                                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                  													__eflags = __eax;
                                                                                                                                  												}
                                                                                                                                  												__ecx =  *(__ebp - 8);
                                                                                                                                  												__ebx = 0;
                                                                                                                                  												__ebx = 1;
                                                                                                                                  												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                  												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                  												goto L41;
                                                                                                                                  											}
                                                                                                                                  										case 7:
                                                                                                                                  											L66:
                                                                                                                                  											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                  											if( *(__ebp - 0x40) != 1) {
                                                                                                                                  												L68:
                                                                                                                                  												__eax =  *(__ebp - 0x24);
                                                                                                                                  												 *(__ebp - 0x80) = 0x16;
                                                                                                                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                  												__eax =  *(__ebp - 0x28);
                                                                                                                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                  												__eax =  *(__ebp - 0x2c);
                                                                                                                                  												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                  												__eax = 0;
                                                                                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                  												__al = __al & 0x000000fd;
                                                                                                                                  												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                  												__eax =  *(__ebp - 4);
                                                                                                                                  												__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                  												__eflags = __eax;
                                                                                                                                  												 *(__ebp - 0x58) = __eax;
                                                                                                                                  												goto L69;
                                                                                                                                  											}
                                                                                                                                  											L67:
                                                                                                                                  											__eax =  *(__ebp - 4);
                                                                                                                                  											__ecx =  *(__ebp - 0x38);
                                                                                                                                  											 *(__ebp - 0x84) = 8;
                                                                                                                                  											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                  											goto L132;
                                                                                                                                  										case 8:
                                                                                                                                  											L70:
                                                                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                                                                  												__eax =  *(__ebp - 4);
                                                                                                                                  												__ecx =  *(__ebp - 0x38);
                                                                                                                                  												 *(__ebp - 0x84) = 0xa;
                                                                                                                                  												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                  											} else {
                                                                                                                                  												__eax =  *(__ebp - 0x38);
                                                                                                                                  												__ecx =  *(__ebp - 4);
                                                                                                                                  												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                  												 *(__ebp - 0x84) = 9;
                                                                                                                                  												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                  												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                  											}
                                                                                                                                  											goto L132;
                                                                                                                                  										case 9:
                                                                                                                                  											L73:
                                                                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                                                                  												goto L90;
                                                                                                                                  											}
                                                                                                                                  											L74:
                                                                                                                                  											__eflags =  *(__ebp - 0x60);
                                                                                                                                  											if( *(__ebp - 0x60) == 0) {
                                                                                                                                  												goto L171;
                                                                                                                                  											}
                                                                                                                                  											L75:
                                                                                                                                  											__eax = 0;
                                                                                                                                  											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                  											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                  											__eflags = _t259;
                                                                                                                                  											0 | _t259 = _t259 + _t259 + 9;
                                                                                                                                  											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                                                  											goto L76;
                                                                                                                                  										case 0xa:
                                                                                                                                  											L82:
                                                                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                                                                  												L84:
                                                                                                                                  												__eax =  *(__ebp - 4);
                                                                                                                                  												__ecx =  *(__ebp - 0x38);
                                                                                                                                  												 *(__ebp - 0x84) = 0xb;
                                                                                                                                  												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                  												goto L132;
                                                                                                                                  											}
                                                                                                                                  											L83:
                                                                                                                                  											__eax =  *(__ebp - 0x28);
                                                                                                                                  											goto L89;
                                                                                                                                  										case 0xb:
                                                                                                                                  											L85:
                                                                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                                                                  												__ecx =  *(__ebp - 0x24);
                                                                                                                                  												__eax =  *(__ebp - 0x20);
                                                                                                                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                  											} else {
                                                                                                                                  												__eax =  *(__ebp - 0x24);
                                                                                                                                  											}
                                                                                                                                  											__ecx =  *(__ebp - 0x28);
                                                                                                                                  											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                  											L89:
                                                                                                                                  											__ecx =  *(__ebp - 0x2c);
                                                                                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                                                                                  											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                  											L90:
                                                                                                                                  											__eax =  *(__ebp - 4);
                                                                                                                                  											 *(__ebp - 0x80) = 0x15;
                                                                                                                                  											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                  											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                  											goto L69;
                                                                                                                                  										case 0xc:
                                                                                                                                  											L99:
                                                                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  												L164:
                                                                                                                                  												 *(__ebp - 0x88) = 0xc;
                                                                                                                                  												goto L170;
                                                                                                                                  											}
                                                                                                                                  											L100:
                                                                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											_t334 = __ebp - 0x70;
                                                                                                                                  											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                  											__eflags =  *_t334;
                                                                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											__eax =  *(__ebp - 0x2c);
                                                                                                                                  											goto L101;
                                                                                                                                  										case 0xd:
                                                                                                                                  											L37:
                                                                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  												L159:
                                                                                                                                  												 *(__ebp - 0x88) = 0xd;
                                                                                                                                  												goto L170;
                                                                                                                                  											}
                                                                                                                                  											L38:
                                                                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											_t122 = __ebp - 0x70;
                                                                                                                                  											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                  											__eflags =  *_t122;
                                                                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											L39:
                                                                                                                                  											__eax =  *(__ebp - 0x40);
                                                                                                                                  											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                  											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                  												goto L48;
                                                                                                                                  											}
                                                                                                                                  											L40:
                                                                                                                                  											__eflags = __ebx - 0x100;
                                                                                                                                  											if(__ebx >= 0x100) {
                                                                                                                                  												goto L54;
                                                                                                                                  											}
                                                                                                                                  											L41:
                                                                                                                                  											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                  											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                  											__ecx =  *(__ebp - 0x58);
                                                                                                                                  											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                  											 *(__ebp - 0x48) = __eax;
                                                                                                                                  											__eax = __eax + 1;
                                                                                                                                  											__eax = __eax << 8;
                                                                                                                                  											__eax = __eax + __ebx;
                                                                                                                                  											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                  											__ax =  *__esi;
                                                                                                                                  											 *(__ebp - 0x54) = __esi;
                                                                                                                                  											__edx = __ax & 0x0000ffff;
                                                                                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  												__cx = __ax;
                                                                                                                                  												 *(__ebp - 0x40) = 1;
                                                                                                                                  												__cx = __ax >> 5;
                                                                                                                                  												__eflags = __eax;
                                                                                                                                  												__ebx = __ebx + __ebx + 1;
                                                                                                                                  												 *__esi = __ax;
                                                                                                                                  											} else {
                                                                                                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                                                                                  												0x800 = 0x800 - __edx;
                                                                                                                                  												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                  												__ebx = __ebx + __ebx;
                                                                                                                                  												 *__esi = __cx;
                                                                                                                                  											}
                                                                                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                  											 *(__ebp - 0x44) = __ebx;
                                                                                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  												goto L39;
                                                                                                                                  											} else {
                                                                                                                                  												L45:
                                                                                                                                  												goto L37;
                                                                                                                                  											}
                                                                                                                                  										case 0xe:
                                                                                                                                  											L46:
                                                                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  												L160:
                                                                                                                                  												 *(__ebp - 0x88) = 0xe;
                                                                                                                                  												goto L170;
                                                                                                                                  											}
                                                                                                                                  											L47:
                                                                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											_t156 = __ebp - 0x70;
                                                                                                                                  											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                  											__eflags =  *_t156;
                                                                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											while(1) {
                                                                                                                                  												L48:
                                                                                                                                  												__eflags = __ebx - 0x100;
                                                                                                                                  												if(__ebx >= 0x100) {
                                                                                                                                  													break;
                                                                                                                                  												}
                                                                                                                                  												L49:
                                                                                                                                  												__eax =  *(__ebp - 0x58);
                                                                                                                                  												__edx = __ebx + __ebx;
                                                                                                                                  												__ecx =  *(__ebp - 0x10);
                                                                                                                                  												__esi = __edx + __eax;
                                                                                                                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                  												__ax =  *__esi;
                                                                                                                                  												 *(__ebp - 0x54) = __esi;
                                                                                                                                  												__edi = __ax & 0x0000ffff;
                                                                                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  													__cx = __ax;
                                                                                                                                  													_t170 = __edx + 1; // 0x1
                                                                                                                                  													__ebx = _t170;
                                                                                                                                  													__cx = __ax >> 5;
                                                                                                                                  													__eflags = __eax;
                                                                                                                                  													 *__esi = __ax;
                                                                                                                                  												} else {
                                                                                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                                                                                  													0x800 = 0x800 - __edi;
                                                                                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                  													__ebx = __ebx + __ebx;
                                                                                                                                  													 *__esi = __cx;
                                                                                                                                  												}
                                                                                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  													continue;
                                                                                                                                  												} else {
                                                                                                                                  													L53:
                                                                                                                                  													goto L46;
                                                                                                                                  												}
                                                                                                                                  											}
                                                                                                                                  											L54:
                                                                                                                                  											_t173 = __ebp - 0x34;
                                                                                                                                  											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                  											__eflags =  *_t173;
                                                                                                                                  											goto L55;
                                                                                                                                  										case 0xf:
                                                                                                                                  											L58:
                                                                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  												L161:
                                                                                                                                  												 *(__ebp - 0x88) = 0xf;
                                                                                                                                  												goto L170;
                                                                                                                                  											}
                                                                                                                                  											L59:
                                                                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											_t203 = __ebp - 0x70;
                                                                                                                                  											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                  											__eflags =  *_t203;
                                                                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											L60:
                                                                                                                                  											__eflags = __ebx - 0x100;
                                                                                                                                  											if(__ebx >= 0x100) {
                                                                                                                                  												L55:
                                                                                                                                  												__al =  *(__ebp - 0x44);
                                                                                                                                  												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                  												goto L56;
                                                                                                                                  											}
                                                                                                                                  											L61:
                                                                                                                                  											__eax =  *(__ebp - 0x58);
                                                                                                                                  											__edx = __ebx + __ebx;
                                                                                                                                  											__ecx =  *(__ebp - 0x10);
                                                                                                                                  											__esi = __edx + __eax;
                                                                                                                                  											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                  											__ax =  *__esi;
                                                                                                                                  											 *(__ebp - 0x54) = __esi;
                                                                                                                                  											__edi = __ax & 0x0000ffff;
                                                                                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  												__cx = __ax;
                                                                                                                                  												_t217 = __edx + 1; // 0x1
                                                                                                                                  												__ebx = _t217;
                                                                                                                                  												__cx = __ax >> 5;
                                                                                                                                  												__eflags = __eax;
                                                                                                                                  												 *__esi = __ax;
                                                                                                                                  											} else {
                                                                                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                                                                                  												0x800 = 0x800 - __edi;
                                                                                                                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                  												__ebx = __ebx + __ebx;
                                                                                                                                  												 *__esi = __cx;
                                                                                                                                  											}
                                                                                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                  											 *(__ebp - 0x44) = __ebx;
                                                                                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  												goto L60;
                                                                                                                                  											} else {
                                                                                                                                  												L65:
                                                                                                                                  												goto L58;
                                                                                                                                  											}
                                                                                                                                  										case 0x10:
                                                                                                                                  											L109:
                                                                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  												L165:
                                                                                                                                  												 *(__ebp - 0x88) = 0x10;
                                                                                                                                  												goto L170;
                                                                                                                                  											}
                                                                                                                                  											L110:
                                                                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											_t365 = __ebp - 0x70;
                                                                                                                                  											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                  											__eflags =  *_t365;
                                                                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  											goto L111;
                                                                                                                                  										case 0x11:
                                                                                                                                  											L69:
                                                                                                                                  											__esi =  *(__ebp - 0x58);
                                                                                                                                  											 *(__ebp - 0x84) = 0x12;
                                                                                                                                  											goto L132;
                                                                                                                                  										case 0x12:
                                                                                                                                  											L128:
                                                                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                                                                  												L131:
                                                                                                                                  												__eax =  *(__ebp - 0x58);
                                                                                                                                  												 *(__ebp - 0x84) = 0x13;
                                                                                                                                  												__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                  												L132:
                                                                                                                                  												 *(_t644 - 0x54) = _t642;
                                                                                                                                  												goto L133;
                                                                                                                                  											}
                                                                                                                                  											L129:
                                                                                                                                  											__eax =  *(__ebp - 0x4c);
                                                                                                                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                  											__ecx =  *(__ebp - 0x58);
                                                                                                                                  											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                  											__eflags = __eax;
                                                                                                                                  											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                  											goto L130;
                                                                                                                                  										case 0x13:
                                                                                                                                  											L141:
                                                                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                                                                  												L143:
                                                                                                                                  												_t469 = __ebp - 0x58;
                                                                                                                                  												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                  												__eflags =  *_t469;
                                                                                                                                  												 *(__ebp - 0x30) = 0x10;
                                                                                                                                  												 *(__ebp - 0x40) = 8;
                                                                                                                                  												L144:
                                                                                                                                  												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                                                                                  												L145:
                                                                                                                                  												 *(_t644 - 0x50) = 1;
                                                                                                                                  												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                                  												goto L149;
                                                                                                                                  											}
                                                                                                                                  											L142:
                                                                                                                                  											__eax =  *(__ebp - 0x4c);
                                                                                                                                  											__ecx =  *(__ebp - 0x58);
                                                                                                                                  											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                  											 *(__ebp - 0x30) = 8;
                                                                                                                                  											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                  											L130:
                                                                                                                                  											 *(__ebp - 0x58) = __eax;
                                                                                                                                  											 *(__ebp - 0x40) = 3;
                                                                                                                                  											goto L144;
                                                                                                                                  										case 0x14:
                                                                                                                                  											L156:
                                                                                                                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                  											__eax =  *(__ebp - 0x80);
                                                                                                                                  											while(1) {
                                                                                                                                  												L140:
                                                                                                                                  												 *(_t644 - 0x88) = _t537;
                                                                                                                                  												goto L1;
                                                                                                                                  											}
                                                                                                                                  										case 0x15:
                                                                                                                                  											L91:
                                                                                                                                  											__eax = 0;
                                                                                                                                  											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                  											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                  											__al = __al & 0x000000fd;
                                                                                                                                  											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                  											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                  											goto L120;
                                                                                                                                  										case 0x16:
                                                                                                                                  											goto L0;
                                                                                                                                  										case 0x17:
                                                                                                                                  											while(1) {
                                                                                                                                  												L145:
                                                                                                                                  												 *(_t644 - 0x50) = 1;
                                                                                                                                  												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                                  												goto L149;
                                                                                                                                  											}
                                                                                                                                  										case 0x18:
                                                                                                                                  											goto L146;
                                                                                                                                  										case 0x19:
                                                                                                                                  											L94:
                                                                                                                                  											__eflags = __ebx - 4;
                                                                                                                                  											if(__ebx < 4) {
                                                                                                                                  												L98:
                                                                                                                                  												 *(__ebp - 0x2c) = __ebx;
                                                                                                                                  												L119:
                                                                                                                                  												_t393 = __ebp - 0x2c;
                                                                                                                                  												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                  												__eflags =  *_t393;
                                                                                                                                  												L120:
                                                                                                                                  												__eax =  *(__ebp - 0x2c);
                                                                                                                                  												__eflags = __eax;
                                                                                                                                  												if(__eax == 0) {
                                                                                                                                  													L166:
                                                                                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                  													goto L170;
                                                                                                                                  												}
                                                                                                                                  												L121:
                                                                                                                                  												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                  												if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                  													goto L171;
                                                                                                                                  												}
                                                                                                                                  												L122:
                                                                                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                  												__eax =  *(__ebp - 0x30);
                                                                                                                                  												_t400 = __ebp - 0x60;
                                                                                                                                  												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                  												__eflags =  *_t400;
                                                                                                                                  												goto L123;
                                                                                                                                  											}
                                                                                                                                  											L95:
                                                                                                                                  											__ecx = __ebx;
                                                                                                                                  											__eax = __ebx;
                                                                                                                                  											__ecx = __ebx >> 1;
                                                                                                                                  											__eax = __ebx & 0x00000001;
                                                                                                                                  											__ecx = (__ebx >> 1) - 1;
                                                                                                                                  											__al = __al | 0x00000002;
                                                                                                                                  											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                  											__eflags = __ebx - 0xe;
                                                                                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                                                                                  											if(__ebx >= 0xe) {
                                                                                                                                  												L97:
                                                                                                                                  												__ebx = 0;
                                                                                                                                  												 *(__ebp - 0x48) = __ecx;
                                                                                                                                  												L102:
                                                                                                                                  												__eflags =  *(__ebp - 0x48);
                                                                                                                                  												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                  													L107:
                                                                                                                                  													__eax = __eax + __ebx;
                                                                                                                                  													 *(__ebp - 0x40) = 4;
                                                                                                                                  													 *(__ebp - 0x2c) = __eax;
                                                                                                                                  													__eax =  *(__ebp - 4);
                                                                                                                                  													__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                  													__eflags = __eax;
                                                                                                                                  													L108:
                                                                                                                                  													__ebx = 0;
                                                                                                                                  													 *(__ebp - 0x58) = __eax;
                                                                                                                                  													 *(__ebp - 0x50) = 1;
                                                                                                                                  													 *(__ebp - 0x44) = 0;
                                                                                                                                  													 *(__ebp - 0x48) = 0;
                                                                                                                                  													L112:
                                                                                                                                  													__eax =  *(__ebp - 0x40);
                                                                                                                                  													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                  													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                  														L118:
                                                                                                                                  														_t391 = __ebp - 0x2c;
                                                                                                                                  														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                  														__eflags =  *_t391;
                                                                                                                                  														goto L119;
                                                                                                                                  													}
                                                                                                                                  													L113:
                                                                                                                                  													__eax =  *(__ebp - 0x50);
                                                                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                  													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                  													__eax =  *(__ebp - 0x58);
                                                                                                                                  													__esi = __edi + __eax;
                                                                                                                                  													 *(__ebp - 0x54) = __esi;
                                                                                                                                  													__ax =  *__esi;
                                                                                                                                  													__ecx = __ax & 0x0000ffff;
                                                                                                                                  													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                  													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                  													if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                  														__ecx = 0;
                                                                                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                  														__ecx = 1;
                                                                                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                  														__ebx = 1;
                                                                                                                                  														__ecx =  *(__ebp - 0x48);
                                                                                                                                  														__ebx = 1 << __cl;
                                                                                                                                  														__ecx = 1 << __cl;
                                                                                                                                  														__ebx =  *(__ebp - 0x44);
                                                                                                                                  														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                  														__cx = __ax;
                                                                                                                                  														__cx = __ax >> 5;
                                                                                                                                  														__eax = __eax - __ecx;
                                                                                                                                  														__edi = __edi + 1;
                                                                                                                                  														__eflags = __edi;
                                                                                                                                  														 *(__ebp - 0x44) = __ebx;
                                                                                                                                  														 *__esi = __ax;
                                                                                                                                  														 *(__ebp - 0x50) = __edi;
                                                                                                                                  													} else {
                                                                                                                                  														 *(__ebp - 0x10) = __edx;
                                                                                                                                  														0x800 = 0x800 - __ecx;
                                                                                                                                  														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                  														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                  														 *__esi = __dx;
                                                                                                                                  													}
                                                                                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  														L111:
                                                                                                                                  														_t368 = __ebp - 0x48;
                                                                                                                                  														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                  														__eflags =  *_t368;
                                                                                                                                  														goto L112;
                                                                                                                                  													} else {
                                                                                                                                  														L117:
                                                                                                                                  														goto L109;
                                                                                                                                  													}
                                                                                                                                  												}
                                                                                                                                  												L103:
                                                                                                                                  												__ecx =  *(__ebp - 0xc);
                                                                                                                                  												__ebx = __ebx + __ebx;
                                                                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                  												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                                                                                  												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                  													__ecx =  *(__ebp - 0x10);
                                                                                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                  													__ebx = __ebx | 0x00000001;
                                                                                                                                  													__eflags = __ebx;
                                                                                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                                                                                  												}
                                                                                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  													L101:
                                                                                                                                  													_t338 = __ebp - 0x48;
                                                                                                                                  													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                  													__eflags =  *_t338;
                                                                                                                                  													goto L102;
                                                                                                                                  												} else {
                                                                                                                                  													L106:
                                                                                                                                  													goto L99;
                                                                                                                                  												}
                                                                                                                                  											}
                                                                                                                                  											L96:
                                                                                                                                  											__edx =  *(__ebp - 4);
                                                                                                                                  											__eax = __eax - __ebx;
                                                                                                                                  											 *(__ebp - 0x40) = __ecx;
                                                                                                                                  											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                  											goto L108;
                                                                                                                                  										case 0x1a:
                                                                                                                                  											L56:
                                                                                                                                  											__eflags =  *(__ebp - 0x64);
                                                                                                                                  											if( *(__ebp - 0x64) == 0) {
                                                                                                                                  												L162:
                                                                                                                                  												 *(__ebp - 0x88) = 0x1a;
                                                                                                                                  												goto L170;
                                                                                                                                  											}
                                                                                                                                  											L57:
                                                                                                                                  											__ecx =  *(__ebp - 0x68);
                                                                                                                                  											__al =  *(__ebp - 0x5c);
                                                                                                                                  											__edx =  *(__ebp - 8);
                                                                                                                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                  											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                  											 *( *(__ebp - 0x68)) = __al;
                                                                                                                                  											__ecx =  *(__ebp - 0x14);
                                                                                                                                  											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                  											__eax = __ecx + 1;
                                                                                                                                  											__edx = 0;
                                                                                                                                  											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                  											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                  											__edx = _t192;
                                                                                                                                  											goto L80;
                                                                                                                                  										case 0x1b:
                                                                                                                                  											L76:
                                                                                                                                  											__eflags =  *(__ebp - 0x64);
                                                                                                                                  											if( *(__ebp - 0x64) == 0) {
                                                                                                                                  												L163:
                                                                                                                                  												 *(__ebp - 0x88) = 0x1b;
                                                                                                                                  												goto L170;
                                                                                                                                  											}
                                                                                                                                  											L77:
                                                                                                                                  											__eax =  *(__ebp - 0x14);
                                                                                                                                  											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                  											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                  											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                  												__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                  												__eflags = __eax;
                                                                                                                                  											}
                                                                                                                                  											__edx =  *(__ebp - 8);
                                                                                                                                  											__cl =  *(__eax + __edx);
                                                                                                                                  											__eax =  *(__ebp - 0x14);
                                                                                                                                  											 *(__ebp - 0x5c) = __cl;
                                                                                                                                  											 *(__eax + __edx) = __cl;
                                                                                                                                  											__eax = __eax + 1;
                                                                                                                                  											__edx = 0;
                                                                                                                                  											_t275 = __eax %  *(__ebp - 0x74);
                                                                                                                                  											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                  											__edx = _t275;
                                                                                                                                  											__eax =  *(__ebp - 0x68);
                                                                                                                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                  											_t284 = __ebp - 0x64;
                                                                                                                                  											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                                                  											__eflags =  *_t284;
                                                                                                                                  											 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                  											L80:
                                                                                                                                  											 *(__ebp - 0x14) = __edx;
                                                                                                                                  											goto L81;
                                                                                                                                  										case 0x1c:
                                                                                                                                  											while(1) {
                                                                                                                                  												L123:
                                                                                                                                  												__eflags =  *(__ebp - 0x64);
                                                                                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                                                                                  													break;
                                                                                                                                  												}
                                                                                                                                  												L124:
                                                                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                  													__eflags = __eax;
                                                                                                                                  												}
                                                                                                                                  												__edx =  *(__ebp - 8);
                                                                                                                                  												__cl =  *(__eax + __edx);
                                                                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                                                                  												 *(__ebp - 0x5c) = __cl;
                                                                                                                                  												 *(__eax + __edx) = __cl;
                                                                                                                                  												__eax = __eax + 1;
                                                                                                                                  												__edx = 0;
                                                                                                                                  												_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                  												__edx = _t414;
                                                                                                                                  												__eax =  *(__ebp - 0x68);
                                                                                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                  												__eflags =  *(__ebp - 0x30);
                                                                                                                                  												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                  												 *(__ebp - 0x14) = _t414;
                                                                                                                                  												if( *(__ebp - 0x30) > 0) {
                                                                                                                                  													continue;
                                                                                                                                  												} else {
                                                                                                                                  													L127:
                                                                                                                                  													L81:
                                                                                                                                  													 *(__ebp - 0x88) = 2;
                                                                                                                                  													goto L1;
                                                                                                                                  												}
                                                                                                                                  											}
                                                                                                                                  											L167:
                                                                                                                                  											 *(__ebp - 0x88) = 0x1c;
                                                                                                                                  											goto L170;
                                                                                                                                  									}
                                                                                                                                  								}
                                                                                                                                  								L171:
                                                                                                                                  								_t539 = _t538 | 0xffffffff;
                                                                                                                                  								goto L172;
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  			}















                                                                                                                                  0x00406a2b
                                                                                                                                  0x00406a2b
                                                                                                                                  0x00406a2b
                                                                                                                                  0x00406a2b
                                                                                                                                  0x00406a31
                                                                                                                                  0x00406a35
                                                                                                                                  0x00406a39
                                                                                                                                  0x00406a43
                                                                                                                                  0x00406a51
                                                                                                                                  0x00406d27
                                                                                                                                  0x00406d27
                                                                                                                                  0x00406d2a
                                                                                                                                  0x00406d31
                                                                                                                                  0x00406d5e
                                                                                                                                  0x00406d5e
                                                                                                                                  0x00406d62
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406d64
                                                                                                                                  0x00406d6d
                                                                                                                                  0x00406d73
                                                                                                                                  0x00406d76
                                                                                                                                  0x00406d79
                                                                                                                                  0x00406d7c
                                                                                                                                  0x00406d7f
                                                                                                                                  0x00406d85
                                                                                                                                  0x00406d9e
                                                                                                                                  0x00406da1
                                                                                                                                  0x00406dad
                                                                                                                                  0x00406dae
                                                                                                                                  0x00406db1
                                                                                                                                  0x00406d87
                                                                                                                                  0x00406d87
                                                                                                                                  0x00406d96
                                                                                                                                  0x00406d99
                                                                                                                                  0x00406d99
                                                                                                                                  0x00406dbb
                                                                                                                                  0x00406d5b
                                                                                                                                  0x00406d5b
                                                                                                                                  0x00406d5b
                                                                                                                                  0x00406d5e
                                                                                                                                  0x00406d62
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406dbd
                                                                                                                                  0x00406dbd
                                                                                                                                  0x00406d36
                                                                                                                                  0x00406d3a
                                                                                                                                  0x00406e72
                                                                                                                                  0x00406e72
                                                                                                                                  0x00406e7c
                                                                                                                                  0x00406e84
                                                                                                                                  0x00406e8b
                                                                                                                                  0x00406e8d
                                                                                                                                  0x00406e94
                                                                                                                                  0x00406e98
                                                                                                                                  0x00406e98
                                                                                                                                  0x00406d40
                                                                                                                                  0x00406d46
                                                                                                                                  0x00406d4d
                                                                                                                                  0x00406d55
                                                                                                                                  0x00406d55
                                                                                                                                  0x00406d58
                                                                                                                                  0x00000000
                                                                                                                                  0x00406d58
                                                                                                                                  0x00406dc2
                                                                                                                                  0x00406dcf
                                                                                                                                  0x00406dd2
                                                                                                                                  0x00406cde
                                                                                                                                  0x00406cde
                                                                                                                                  0x00406cde
                                                                                                                                  0x0040647a
                                                                                                                                  0x0040647a
                                                                                                                                  0x0040647a
                                                                                                                                  0x00406483
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406489
                                                                                                                                  0x00406489
                                                                                                                                  0x00000000
                                                                                                                                  0x00406490
                                                                                                                                  0x00406494
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040649a
                                                                                                                                  0x0040649d
                                                                                                                                  0x004064a0
                                                                                                                                  0x004064a3
                                                                                                                                  0x004064a7
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004064ad
                                                                                                                                  0x004064ad
                                                                                                                                  0x004064b0
                                                                                                                                  0x004064b2
                                                                                                                                  0x004064b3
                                                                                                                                  0x004064b6
                                                                                                                                  0x004064b8
                                                                                                                                  0x004064b9
                                                                                                                                  0x004064bb
                                                                                                                                  0x004064be
                                                                                                                                  0x004064c3
                                                                                                                                  0x004064c8
                                                                                                                                  0x004064d1
                                                                                                                                  0x004064e4
                                                                                                                                  0x004064e7
                                                                                                                                  0x004064f3
                                                                                                                                  0x0040651b
                                                                                                                                  0x0040651d
                                                                                                                                  0x0040652b
                                                                                                                                  0x0040652b
                                                                                                                                  0x0040652f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040651f
                                                                                                                                  0x0040651f
                                                                                                                                  0x00406522
                                                                                                                                  0x00406523
                                                                                                                                  0x00406523
                                                                                                                                  0x00000000
                                                                                                                                  0x0040651f
                                                                                                                                  0x004064f5
                                                                                                                                  0x004064f9
                                                                                                                                  0x004064fe
                                                                                                                                  0x004064fe
                                                                                                                                  0x00406507
                                                                                                                                  0x0040650f
                                                                                                                                  0x00406512
                                                                                                                                  0x00000000
                                                                                                                                  0x00406518
                                                                                                                                  0x00406518
                                                                                                                                  0x00000000
                                                                                                                                  0x00406518
                                                                                                                                  0x00000000
                                                                                                                                  0x00406535
                                                                                                                                  0x00406535
                                                                                                                                  0x00406539
                                                                                                                                  0x00406de5
                                                                                                                                  0x00406de5
                                                                                                                                  0x00000000
                                                                                                                                  0x00406de5
                                                                                                                                  0x0040653f
                                                                                                                                  0x00406542
                                                                                                                                  0x00406552
                                                                                                                                  0x00406555
                                                                                                                                  0x00406558
                                                                                                                                  0x00406558
                                                                                                                                  0x00406558
                                                                                                                                  0x0040655b
                                                                                                                                  0x0040655f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406561
                                                                                                                                  0x00406561
                                                                                                                                  0x00406567
                                                                                                                                  0x00406591
                                                                                                                                  0x00406597
                                                                                                                                  0x0040659e
                                                                                                                                  0x00000000
                                                                                                                                  0x0040659e
                                                                                                                                  0x00406569
                                                                                                                                  0x0040656d
                                                                                                                                  0x00406570
                                                                                                                                  0x00406575
                                                                                                                                  0x00406575
                                                                                                                                  0x00406580
                                                                                                                                  0x00406588
                                                                                                                                  0x0040658b
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004065d0
                                                                                                                                  0x004065d6
                                                                                                                                  0x004065d9
                                                                                                                                  0x004065e6
                                                                                                                                  0x004065ee
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004065a5
                                                                                                                                  0x004065a5
                                                                                                                                  0x004065a9
                                                                                                                                  0x00406df4
                                                                                                                                  0x00406df4
                                                                                                                                  0x00000000
                                                                                                                                  0x00406df4
                                                                                                                                  0x004065af
                                                                                                                                  0x004065b5
                                                                                                                                  0x004065c0
                                                                                                                                  0x004065c0
                                                                                                                                  0x004065c0
                                                                                                                                  0x004065c3
                                                                                                                                  0x004065c6
                                                                                                                                  0x004065c9
                                                                                                                                  0x004065ce
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406c65
                                                                                                                                  0x00406c65
                                                                                                                                  0x00406c6b
                                                                                                                                  0x00406c71
                                                                                                                                  0x00406c77
                                                                                                                                  0x00406c91
                                                                                                                                  0x00406c94
                                                                                                                                  0x00406c9a
                                                                                                                                  0x00406ca5
                                                                                                                                  0x00406ca5
                                                                                                                                  0x00406ca7
                                                                                                                                  0x00406c79
                                                                                                                                  0x00406c79
                                                                                                                                  0x00406c88
                                                                                                                                  0x00406c8c
                                                                                                                                  0x00406c8c
                                                                                                                                  0x00406cb1
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406cb3
                                                                                                                                  0x00406cb7
                                                                                                                                  0x00406e66
                                                                                                                                  0x00406e66
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e66
                                                                                                                                  0x00406cbd
                                                                                                                                  0x00406cc3
                                                                                                                                  0x00406cca
                                                                                                                                  0x00406cd2
                                                                                                                                  0x00406cd5
                                                                                                                                  0x00406cd8
                                                                                                                                  0x00406cd8
                                                                                                                                  0x00406cde
                                                                                                                                  0x00406cde
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004065f6
                                                                                                                                  0x004065f6
                                                                                                                                  0x004065f8
                                                                                                                                  0x004065fb
                                                                                                                                  0x0040666c
                                                                                                                                  0x0040666c
                                                                                                                                  0x0040666f
                                                                                                                                  0x00406672
                                                                                                                                  0x00406679
                                                                                                                                  0x00406683
                                                                                                                                  0x00000000
                                                                                                                                  0x00406683
                                                                                                                                  0x004065fd
                                                                                                                                  0x004065fd
                                                                                                                                  0x00406601
                                                                                                                                  0x00406604
                                                                                                                                  0x00406606
                                                                                                                                  0x00406609
                                                                                                                                  0x0040660c
                                                                                                                                  0x0040660e
                                                                                                                                  0x00406611
                                                                                                                                  0x00406613
                                                                                                                                  0x00406618
                                                                                                                                  0x0040661b
                                                                                                                                  0x0040661e
                                                                                                                                  0x00406622
                                                                                                                                  0x00406629
                                                                                                                                  0x0040662c
                                                                                                                                  0x00406633
                                                                                                                                  0x00406637
                                                                                                                                  0x0040663f
                                                                                                                                  0x0040663f
                                                                                                                                  0x0040663f
                                                                                                                                  0x00406639
                                                                                                                                  0x00406639
                                                                                                                                  0x00406639
                                                                                                                                  0x0040662e
                                                                                                                                  0x0040662e
                                                                                                                                  0x0040662e
                                                                                                                                  0x00406643
                                                                                                                                  0x00406646
                                                                                                                                  0x00406664
                                                                                                                                  0x00406664
                                                                                                                                  0x00406666
                                                                                                                                  0x00000000
                                                                                                                                  0x00406648
                                                                                                                                  0x00406648
                                                                                                                                  0x00406648
                                                                                                                                  0x0040664b
                                                                                                                                  0x0040664e
                                                                                                                                  0x00406651
                                                                                                                                  0x00406653
                                                                                                                                  0x00406653
                                                                                                                                  0x00406653
                                                                                                                                  0x00406656
                                                                                                                                  0x00406659
                                                                                                                                  0x0040665b
                                                                                                                                  0x0040665c
                                                                                                                                  0x0040665f
                                                                                                                                  0x00000000
                                                                                                                                  0x0040665f
                                                                                                                                  0x00000000
                                                                                                                                  0x00406895
                                                                                                                                  0x00406895
                                                                                                                                  0x00406899
                                                                                                                                  0x004068b7
                                                                                                                                  0x004068b7
                                                                                                                                  0x004068ba
                                                                                                                                  0x004068c1
                                                                                                                                  0x004068c4
                                                                                                                                  0x004068c7
                                                                                                                                  0x004068ca
                                                                                                                                  0x004068cd
                                                                                                                                  0x004068d0
                                                                                                                                  0x004068d2
                                                                                                                                  0x004068d9
                                                                                                                                  0x004068da
                                                                                                                                  0x004068dc
                                                                                                                                  0x004068df
                                                                                                                                  0x004068e2
                                                                                                                                  0x004068e5
                                                                                                                                  0x004068e5
                                                                                                                                  0x004068ea
                                                                                                                                  0x00000000
                                                                                                                                  0x004068ea
                                                                                                                                  0x0040689b
                                                                                                                                  0x0040689b
                                                                                                                                  0x0040689e
                                                                                                                                  0x004068a1
                                                                                                                                  0x004068ab
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004068ff
                                                                                                                                  0x004068ff
                                                                                                                                  0x00406903
                                                                                                                                  0x00406926
                                                                                                                                  0x00406929
                                                                                                                                  0x0040692c
                                                                                                                                  0x00406936
                                                                                                                                  0x00406905
                                                                                                                                  0x00406905
                                                                                                                                  0x00406908
                                                                                                                                  0x0040690b
                                                                                                                                  0x0040690e
                                                                                                                                  0x0040691b
                                                                                                                                  0x0040691e
                                                                                                                                  0x0040691e
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406942
                                                                                                                                  0x00406942
                                                                                                                                  0x00406946
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040694c
                                                                                                                                  0x0040694c
                                                                                                                                  0x00406950
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406956
                                                                                                                                  0x00406956
                                                                                                                                  0x00406958
                                                                                                                                  0x0040695c
                                                                                                                                  0x0040695c
                                                                                                                                  0x0040695f
                                                                                                                                  0x00406963
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004069b3
                                                                                                                                  0x004069b3
                                                                                                                                  0x004069b7
                                                                                                                                  0x004069be
                                                                                                                                  0x004069be
                                                                                                                                  0x004069c1
                                                                                                                                  0x004069c4
                                                                                                                                  0x004069ce
                                                                                                                                  0x00000000
                                                                                                                                  0x004069ce
                                                                                                                                  0x004069b9
                                                                                                                                  0x004069b9
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004069da
                                                                                                                                  0x004069da
                                                                                                                                  0x004069de
                                                                                                                                  0x004069e5
                                                                                                                                  0x004069e8
                                                                                                                                  0x004069eb
                                                                                                                                  0x004069e0
                                                                                                                                  0x004069e0
                                                                                                                                  0x004069e0
                                                                                                                                  0x004069ee
                                                                                                                                  0x004069f1
                                                                                                                                  0x004069f4
                                                                                                                                  0x004069f4
                                                                                                                                  0x004069f7
                                                                                                                                  0x004069fa
                                                                                                                                  0x004069fd
                                                                                                                                  0x004069fd
                                                                                                                                  0x00406a00
                                                                                                                                  0x00406a07
                                                                                                                                  0x00406a0c
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406a9a
                                                                                                                                  0x00406a9a
                                                                                                                                  0x00406a9e
                                                                                                                                  0x00406e3c
                                                                                                                                  0x00406e3c
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e3c
                                                                                                                                  0x00406aa4
                                                                                                                                  0x00406aa4
                                                                                                                                  0x00406aa7
                                                                                                                                  0x00406aaa
                                                                                                                                  0x00406aae
                                                                                                                                  0x00406ab1
                                                                                                                                  0x00406ab7
                                                                                                                                  0x00406ab9
                                                                                                                                  0x00406ab9
                                                                                                                                  0x00406ab9
                                                                                                                                  0x00406abc
                                                                                                                                  0x00406abf
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040668f
                                                                                                                                  0x0040668f
                                                                                                                                  0x00406693
                                                                                                                                  0x00406e00
                                                                                                                                  0x00406e00
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e00
                                                                                                                                  0x00406699
                                                                                                                                  0x00406699
                                                                                                                                  0x0040669c
                                                                                                                                  0x0040669f
                                                                                                                                  0x004066a3
                                                                                                                                  0x004066a6
                                                                                                                                  0x004066ac
                                                                                                                                  0x004066ae
                                                                                                                                  0x004066ae
                                                                                                                                  0x004066ae
                                                                                                                                  0x004066b1
                                                                                                                                  0x004066b4
                                                                                                                                  0x004066b4
                                                                                                                                  0x004066b7
                                                                                                                                  0x004066ba
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004066c0
                                                                                                                                  0x004066c0
                                                                                                                                  0x004066c6
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004066cc
                                                                                                                                  0x004066cc
                                                                                                                                  0x004066d0
                                                                                                                                  0x004066d3
                                                                                                                                  0x004066d6
                                                                                                                                  0x004066d9
                                                                                                                                  0x004066dc
                                                                                                                                  0x004066dd
                                                                                                                                  0x004066e0
                                                                                                                                  0x004066e2
                                                                                                                                  0x004066e8
                                                                                                                                  0x004066eb
                                                                                                                                  0x004066ee
                                                                                                                                  0x004066f1
                                                                                                                                  0x004066f4
                                                                                                                                  0x004066f7
                                                                                                                                  0x004066fa
                                                                                                                                  0x00406716
                                                                                                                                  0x00406719
                                                                                                                                  0x0040671c
                                                                                                                                  0x0040671f
                                                                                                                                  0x00406726
                                                                                                                                  0x0040672a
                                                                                                                                  0x0040672c
                                                                                                                                  0x00406730
                                                                                                                                  0x004066fc
                                                                                                                                  0x004066fc
                                                                                                                                  0x00406700
                                                                                                                                  0x00406708
                                                                                                                                  0x0040670d
                                                                                                                                  0x0040670f
                                                                                                                                  0x00406711
                                                                                                                                  0x00406711
                                                                                                                                  0x00406733
                                                                                                                                  0x0040673a
                                                                                                                                  0x0040673d
                                                                                                                                  0x00000000
                                                                                                                                  0x00406743
                                                                                                                                  0x00406743
                                                                                                                                  0x00000000
                                                                                                                                  0x00406743
                                                                                                                                  0x00000000
                                                                                                                                  0x00406748
                                                                                                                                  0x00406748
                                                                                                                                  0x0040674c
                                                                                                                                  0x00406e0c
                                                                                                                                  0x00406e0c
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e0c
                                                                                                                                  0x00406752
                                                                                                                                  0x00406752
                                                                                                                                  0x00406755
                                                                                                                                  0x00406758
                                                                                                                                  0x0040675c
                                                                                                                                  0x0040675f
                                                                                                                                  0x00406765
                                                                                                                                  0x00406767
                                                                                                                                  0x00406767
                                                                                                                                  0x00406767
                                                                                                                                  0x0040676a
                                                                                                                                  0x0040676d
                                                                                                                                  0x0040676d
                                                                                                                                  0x0040676d
                                                                                                                                  0x00406773
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406775
                                                                                                                                  0x00406775
                                                                                                                                  0x00406778
                                                                                                                                  0x0040677b
                                                                                                                                  0x0040677e
                                                                                                                                  0x00406781
                                                                                                                                  0x00406784
                                                                                                                                  0x00406787
                                                                                                                                  0x0040678a
                                                                                                                                  0x0040678d
                                                                                                                                  0x00406790
                                                                                                                                  0x00406793
                                                                                                                                  0x004067ab
                                                                                                                                  0x004067ae
                                                                                                                                  0x004067b1
                                                                                                                                  0x004067b4
                                                                                                                                  0x004067b4
                                                                                                                                  0x004067b7
                                                                                                                                  0x004067bb
                                                                                                                                  0x004067bd
                                                                                                                                  0x00406795
                                                                                                                                  0x00406795
                                                                                                                                  0x0040679d
                                                                                                                                  0x004067a2
                                                                                                                                  0x004067a4
                                                                                                                                  0x004067a6
                                                                                                                                  0x004067a6
                                                                                                                                  0x004067c0
                                                                                                                                  0x004067c7
                                                                                                                                  0x004067ca
                                                                                                                                  0x00000000
                                                                                                                                  0x004067cc
                                                                                                                                  0x004067cc
                                                                                                                                  0x00000000
                                                                                                                                  0x004067cc
                                                                                                                                  0x004067ca
                                                                                                                                  0x004067d1
                                                                                                                                  0x004067d1
                                                                                                                                  0x004067d1
                                                                                                                                  0x004067d1
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040680c
                                                                                                                                  0x0040680c
                                                                                                                                  0x00406810
                                                                                                                                  0x00406e18
                                                                                                                                  0x00406e18
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e18
                                                                                                                                  0x00406816
                                                                                                                                  0x00406816
                                                                                                                                  0x00406819
                                                                                                                                  0x0040681c
                                                                                                                                  0x00406820
                                                                                                                                  0x00406823
                                                                                                                                  0x00406829
                                                                                                                                  0x0040682b
                                                                                                                                  0x0040682b
                                                                                                                                  0x0040682b
                                                                                                                                  0x0040682e
                                                                                                                                  0x00406831
                                                                                                                                  0x00406831
                                                                                                                                  0x00406837
                                                                                                                                  0x004067d5
                                                                                                                                  0x004067d5
                                                                                                                                  0x004067d8
                                                                                                                                  0x00000000
                                                                                                                                  0x004067d8
                                                                                                                                  0x00406839
                                                                                                                                  0x00406839
                                                                                                                                  0x0040683c
                                                                                                                                  0x0040683f
                                                                                                                                  0x00406842
                                                                                                                                  0x00406845
                                                                                                                                  0x00406848
                                                                                                                                  0x0040684b
                                                                                                                                  0x0040684e
                                                                                                                                  0x00406851
                                                                                                                                  0x00406854
                                                                                                                                  0x00406857
                                                                                                                                  0x0040686f
                                                                                                                                  0x00406872
                                                                                                                                  0x00406875
                                                                                                                                  0x00406878
                                                                                                                                  0x00406878
                                                                                                                                  0x0040687b
                                                                                                                                  0x0040687f
                                                                                                                                  0x00406881
                                                                                                                                  0x00406859
                                                                                                                                  0x00406859
                                                                                                                                  0x00406861
                                                                                                                                  0x00406866
                                                                                                                                  0x00406868
                                                                                                                                  0x0040686a
                                                                                                                                  0x0040686a
                                                                                                                                  0x00406884
                                                                                                                                  0x0040688b
                                                                                                                                  0x0040688e
                                                                                                                                  0x00000000
                                                                                                                                  0x00406890
                                                                                                                                  0x00406890
                                                                                                                                  0x00000000
                                                                                                                                  0x00406890
                                                                                                                                  0x00000000
                                                                                                                                  0x00406b1d
                                                                                                                                  0x00406b1d
                                                                                                                                  0x00406b21
                                                                                                                                  0x00406e48
                                                                                                                                  0x00406e48
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e48
                                                                                                                                  0x00406b27
                                                                                                                                  0x00406b27
                                                                                                                                  0x00406b2a
                                                                                                                                  0x00406b2d
                                                                                                                                  0x00406b31
                                                                                                                                  0x00406b34
                                                                                                                                  0x00406b3a
                                                                                                                                  0x00406b3c
                                                                                                                                  0x00406b3c
                                                                                                                                  0x00406b3c
                                                                                                                                  0x00406b3f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004068ed
                                                                                                                                  0x004068ed
                                                                                                                                  0x004068f0
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406c2c
                                                                                                                                  0x00406c2c
                                                                                                                                  0x00406c30
                                                                                                                                  0x00406c52
                                                                                                                                  0x00406c52
                                                                                                                                  0x00406c55
                                                                                                                                  0x00406c5f
                                                                                                                                  0x00406c62
                                                                                                                                  0x00406c62
                                                                                                                                  0x00000000
                                                                                                                                  0x00406c62
                                                                                                                                  0x00406c32
                                                                                                                                  0x00406c32
                                                                                                                                  0x00406c35
                                                                                                                                  0x00406c39
                                                                                                                                  0x00406c3c
                                                                                                                                  0x00406c3c
                                                                                                                                  0x00406c3f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406ce9
                                                                                                                                  0x00406ce9
                                                                                                                                  0x00406ced
                                                                                                                                  0x00406d0b
                                                                                                                                  0x00406d0b
                                                                                                                                  0x00406d0b
                                                                                                                                  0x00406d0b
                                                                                                                                  0x00406d12
                                                                                                                                  0x00406d19
                                                                                                                                  0x00406d20
                                                                                                                                  0x00406d20
                                                                                                                                  0x00406d27
                                                                                                                                  0x00406d2a
                                                                                                                                  0x00406d31
                                                                                                                                  0x00000000
                                                                                                                                  0x00406d34
                                                                                                                                  0x00406cef
                                                                                                                                  0x00406cef
                                                                                                                                  0x00406cf2
                                                                                                                                  0x00406cf5
                                                                                                                                  0x00406cf8
                                                                                                                                  0x00406cff
                                                                                                                                  0x00406c43
                                                                                                                                  0x00406c43
                                                                                                                                  0x00406c46
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406dda
                                                                                                                                  0x00406dda
                                                                                                                                  0x00406ddd
                                                                                                                                  0x00406cde
                                                                                                                                  0x00406cde
                                                                                                                                  0x00406cde
                                                                                                                                  0x00000000
                                                                                                                                  0x00406ce4
                                                                                                                                  0x00000000
                                                                                                                                  0x00406a14
                                                                                                                                  0x00406a14
                                                                                                                                  0x00406a16
                                                                                                                                  0x00406a1d
                                                                                                                                  0x00406a1e
                                                                                                                                  0x00406a20
                                                                                                                                  0x00406a23
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406d27
                                                                                                                                  0x00406d27
                                                                                                                                  0x00406d2a
                                                                                                                                  0x00406d31
                                                                                                                                  0x00000000
                                                                                                                                  0x00406d34
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406a59
                                                                                                                                  0x00406a59
                                                                                                                                  0x00406a5c
                                                                                                                                  0x00406a92
                                                                                                                                  0x00406a92
                                                                                                                                  0x00406bc2
                                                                                                                                  0x00406bc2
                                                                                                                                  0x00406bc2
                                                                                                                                  0x00406bc2
                                                                                                                                  0x00406bc5
                                                                                                                                  0x00406bc5
                                                                                                                                  0x00406bc8
                                                                                                                                  0x00406bca
                                                                                                                                  0x00406e54
                                                                                                                                  0x00406e54
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e54
                                                                                                                                  0x00406bd0
                                                                                                                                  0x00406bd0
                                                                                                                                  0x00406bd3
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bd9
                                                                                                                                  0x00406bd9
                                                                                                                                  0x00406bdd
                                                                                                                                  0x00406be0
                                                                                                                                  0x00406be0
                                                                                                                                  0x00406be0
                                                                                                                                  0x00000000
                                                                                                                                  0x00406be0
                                                                                                                                  0x00406a5e
                                                                                                                                  0x00406a5e
                                                                                                                                  0x00406a60
                                                                                                                                  0x00406a62
                                                                                                                                  0x00406a64
                                                                                                                                  0x00406a67
                                                                                                                                  0x00406a68
                                                                                                                                  0x00406a6a
                                                                                                                                  0x00406a6c
                                                                                                                                  0x00406a6f
                                                                                                                                  0x00406a72
                                                                                                                                  0x00406a88
                                                                                                                                  0x00406a88
                                                                                                                                  0x00406a8d
                                                                                                                                  0x00406ac5
                                                                                                                                  0x00406ac5
                                                                                                                                  0x00406ac9
                                                                                                                                  0x00406af2
                                                                                                                                  0x00406af5
                                                                                                                                  0x00406af7
                                                                                                                                  0x00406afe
                                                                                                                                  0x00406b01
                                                                                                                                  0x00406b04
                                                                                                                                  0x00406b04
                                                                                                                                  0x00406b09
                                                                                                                                  0x00406b09
                                                                                                                                  0x00406b0b
                                                                                                                                  0x00406b0e
                                                                                                                                  0x00406b15
                                                                                                                                  0x00406b18
                                                                                                                                  0x00406b45
                                                                                                                                  0x00406b45
                                                                                                                                  0x00406b48
                                                                                                                                  0x00406b4b
                                                                                                                                  0x00406bbf
                                                                                                                                  0x00406bbf
                                                                                                                                  0x00406bbf
                                                                                                                                  0x00406bbf
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bbf
                                                                                                                                  0x00406b4d
                                                                                                                                  0x00406b4d
                                                                                                                                  0x00406b53
                                                                                                                                  0x00406b56
                                                                                                                                  0x00406b59
                                                                                                                                  0x00406b5c
                                                                                                                                  0x00406b5f
                                                                                                                                  0x00406b62
                                                                                                                                  0x00406b65
                                                                                                                                  0x00406b68
                                                                                                                                  0x00406b6b
                                                                                                                                  0x00406b6e
                                                                                                                                  0x00406b87
                                                                                                                                  0x00406b89
                                                                                                                                  0x00406b8c
                                                                                                                                  0x00406b8d
                                                                                                                                  0x00406b90
                                                                                                                                  0x00406b92
                                                                                                                                  0x00406b95
                                                                                                                                  0x00406b97
                                                                                                                                  0x00406b99
                                                                                                                                  0x00406b9c
                                                                                                                                  0x00406b9e
                                                                                                                                  0x00406ba1
                                                                                                                                  0x00406ba5
                                                                                                                                  0x00406ba7
                                                                                                                                  0x00406ba7
                                                                                                                                  0x00406ba8
                                                                                                                                  0x00406bab
                                                                                                                                  0x00406bae
                                                                                                                                  0x00406b70
                                                                                                                                  0x00406b70
                                                                                                                                  0x00406b78
                                                                                                                                  0x00406b7d
                                                                                                                                  0x00406b7f
                                                                                                                                  0x00406b82
                                                                                                                                  0x00406b82
                                                                                                                                  0x00406bb1
                                                                                                                                  0x00406bb8
                                                                                                                                  0x00406b42
                                                                                                                                  0x00406b42
                                                                                                                                  0x00406b42
                                                                                                                                  0x00406b42
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bba
                                                                                                                                  0x00406bba
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bba
                                                                                                                                  0x00406bb8
                                                                                                                                  0x00406acb
                                                                                                                                  0x00406acb
                                                                                                                                  0x00406ace
                                                                                                                                  0x00406ad0
                                                                                                                                  0x00406ad3
                                                                                                                                  0x00406ad6
                                                                                                                                  0x00406ad9
                                                                                                                                  0x00406adb
                                                                                                                                  0x00406ade
                                                                                                                                  0x00406ae1
                                                                                                                                  0x00406ae1
                                                                                                                                  0x00406ae4
                                                                                                                                  0x00406ae4
                                                                                                                                  0x00406ae7
                                                                                                                                  0x00406aee
                                                                                                                                  0x00406ac2
                                                                                                                                  0x00406ac2
                                                                                                                                  0x00406ac2
                                                                                                                                  0x00406ac2
                                                                                                                                  0x00000000
                                                                                                                                  0x00406af0
                                                                                                                                  0x00406af0
                                                                                                                                  0x00000000
                                                                                                                                  0x00406af0
                                                                                                                                  0x00406aee
                                                                                                                                  0x00406a74
                                                                                                                                  0x00406a74
                                                                                                                                  0x00406a77
                                                                                                                                  0x00406a79
                                                                                                                                  0x00406a7c
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004067db
                                                                                                                                  0x004067db
                                                                                                                                  0x004067df
                                                                                                                                  0x00406e24
                                                                                                                                  0x00406e24
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e24
                                                                                                                                  0x004067e5
                                                                                                                                  0x004067e5
                                                                                                                                  0x004067e8
                                                                                                                                  0x004067eb
                                                                                                                                  0x004067ee
                                                                                                                                  0x004067f1
                                                                                                                                  0x004067f4
                                                                                                                                  0x004067f7
                                                                                                                                  0x004067f9
                                                                                                                                  0x004067fc
                                                                                                                                  0x004067ff
                                                                                                                                  0x00406802
                                                                                                                                  0x00406804
                                                                                                                                  0x00406804
                                                                                                                                  0x00406804
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406966
                                                                                                                                  0x00406966
                                                                                                                                  0x0040696a
                                                                                                                                  0x00406e30
                                                                                                                                  0x00406e30
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e30
                                                                                                                                  0x00406970
                                                                                                                                  0x00406970
                                                                                                                                  0x00406973
                                                                                                                                  0x00406976
                                                                                                                                  0x00406979
                                                                                                                                  0x0040697b
                                                                                                                                  0x0040697b
                                                                                                                                  0x0040697b
                                                                                                                                  0x0040697e
                                                                                                                                  0x00406981
                                                                                                                                  0x00406984
                                                                                                                                  0x00406987
                                                                                                                                  0x0040698a
                                                                                                                                  0x0040698d
                                                                                                                                  0x0040698e
                                                                                                                                  0x00406990
                                                                                                                                  0x00406990
                                                                                                                                  0x00406990
                                                                                                                                  0x00406993
                                                                                                                                  0x00406996
                                                                                                                                  0x00406999
                                                                                                                                  0x0040699c
                                                                                                                                  0x0040699c
                                                                                                                                  0x0040699c
                                                                                                                                  0x0040699f
                                                                                                                                  0x004069a1
                                                                                                                                  0x004069a1
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406be3
                                                                                                                                  0x00406be3
                                                                                                                                  0x00406be3
                                                                                                                                  0x00406be7
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bed
                                                                                                                                  0x00406bed
                                                                                                                                  0x00406bf0
                                                                                                                                  0x00406bf3
                                                                                                                                  0x00406bf6
                                                                                                                                  0x00406bf8
                                                                                                                                  0x00406bf8
                                                                                                                                  0x00406bf8
                                                                                                                                  0x00406bfb
                                                                                                                                  0x00406bfe
                                                                                                                                  0x00406c01
                                                                                                                                  0x00406c04
                                                                                                                                  0x00406c07
                                                                                                                                  0x00406c0a
                                                                                                                                  0x00406c0b
                                                                                                                                  0x00406c0d
                                                                                                                                  0x00406c0d
                                                                                                                                  0x00406c0d
                                                                                                                                  0x00406c10
                                                                                                                                  0x00406c13
                                                                                                                                  0x00406c16
                                                                                                                                  0x00406c19
                                                                                                                                  0x00406c1c
                                                                                                                                  0x00406c20
                                                                                                                                  0x00406c22
                                                                                                                                  0x00406c25
                                                                                                                                  0x00000000
                                                                                                                                  0x00406c27
                                                                                                                                  0x00406c27
                                                                                                                                  0x004069a4
                                                                                                                                  0x004069a4
                                                                                                                                  0x00000000
                                                                                                                                  0x004069a4
                                                                                                                                  0x00406c25
                                                                                                                                  0x00406e5a
                                                                                                                                  0x00406e5a
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406489
                                                                                                                                  0x00406e91
                                                                                                                                  0x00406e91
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e91
                                                                                                                                  0x00406cde
                                                                                                                                  0x00406d5e
                                                                                                                                  0x00406d27

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b2818476e1d6469588ef8d75e2f77556e52d803f704a1a77dfe7aba4081c4173
                                                                                                                                  • Instruction ID: ffc4466fd7e1a84d1c0fc4b16d1a76bfc4ed23806840a2aa82a83de6544419ef
                                                                                                                                  • Opcode Fuzzy Hash: b2818476e1d6469588ef8d75e2f77556e52d803f704a1a77dfe7aba4081c4173
                                                                                                                                  • Instruction Fuzzy Hash: D6A15371E00229DBDF28CFA8C8547ADBBB1FF44305F15802AD856BB281C7789A96DF44
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 56f2a3a3000d6c7273ab2248f4ff10f601781423d0ca2bb331c25efff9829afe
                                                                                                                                  • Instruction ID: 3b3aa2dd6ba4133719dd3176c6350ec32f9f513342808bce88e7bfcf8f6a0710
                                                                                                                                  • Opcode Fuzzy Hash: 56f2a3a3000d6c7273ab2248f4ff10f601781423d0ca2bb331c25efff9829afe
                                                                                                                                  • Instruction Fuzzy Hash: F4913370E00229DBDF28CF98C8587ADBBB1FF44305F15802AD852BB291C7789A96DF44
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 98%
                                                                                                                                  			E00406942() {
                                                                                                                                  				unsigned short _t532;
                                                                                                                                  				signed int _t533;
                                                                                                                                  				void _t534;
                                                                                                                                  				void* _t535;
                                                                                                                                  				signed int _t536;
                                                                                                                                  				signed int _t565;
                                                                                                                                  				signed int _t568;
                                                                                                                                  				signed int _t589;
                                                                                                                                  				signed int* _t606;
                                                                                                                                  				void* _t613;
                                                                                                                                  
                                                                                                                                  				L0:
                                                                                                                                  				while(1) {
                                                                                                                                  					L0:
                                                                                                                                  					if( *(_t613 - 0x40) != 0) {
                                                                                                                                  						L89:
                                                                                                                                  						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                                                                                  						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                                                                                  						L69:
                                                                                                                                  						_t606 =  *(_t613 - 0x58);
                                                                                                                                  						 *(_t613 - 0x84) = 0x12;
                                                                                                                                  						L132:
                                                                                                                                  						 *(_t613 - 0x54) = _t606;
                                                                                                                                  						L133:
                                                                                                                                  						_t532 =  *_t606;
                                                                                                                                  						_t589 = _t532 & 0x0000ffff;
                                                                                                                                  						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                  						if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                  							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                  							 *(_t613 - 0x40) = 1;
                                                                                                                                  							_t533 = _t532 - (_t532 >> 5);
                                                                                                                                  							 *_t606 = _t533;
                                                                                                                                  						} else {
                                                                                                                                  							 *(_t613 - 0x10) = _t565;
                                                                                                                                  							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                  							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                                                                                  						}
                                                                                                                                  						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                  							L139:
                                                                                                                                  							_t534 =  *(_t613 - 0x84);
                                                                                                                                  							L140:
                                                                                                                                  							 *(_t613 - 0x88) = _t534;
                                                                                                                                  							goto L1;
                                                                                                                                  						} else {
                                                                                                                                  							L137:
                                                                                                                                  							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                  								 *(_t613 - 0x88) = 5;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                  							goto L139;
                                                                                                                                  						}
                                                                                                                                  					} else {
                                                                                                                                  						if( *(__ebp - 0x60) == 0) {
                                                                                                                                  							L171:
                                                                                                                                  							_t536 = _t535 | 0xffffffff;
                                                                                                                                  							L172:
                                                                                                                                  							return _t536;
                                                                                                                                  						}
                                                                                                                                  						__eax = 0;
                                                                                                                                  						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                  						0 | _t258 = _t258 + _t258 + 9;
                                                                                                                                  						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                                  						L75:
                                                                                                                                  						if( *(__ebp - 0x64) == 0) {
                                                                                                                                  							 *(__ebp - 0x88) = 0x1b;
                                                                                                                                  							L170:
                                                                                                                                  							_t568 = 0x22;
                                                                                                                                  							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                                                  							_t536 = 0;
                                                                                                                                  							goto L172;
                                                                                                                                  						}
                                                                                                                                  						__eax =  *(__ebp - 0x14);
                                                                                                                                  						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                  						if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                  							__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                  						}
                                                                                                                                  						__edx =  *(__ebp - 8);
                                                                                                                                  						__cl =  *(__eax + __edx);
                                                                                                                                  						__eax =  *(__ebp - 0x14);
                                                                                                                                  						 *(__ebp - 0x5c) = __cl;
                                                                                                                                  						 *(__eax + __edx) = __cl;
                                                                                                                                  						__eax = __eax + 1;
                                                                                                                                  						__edx = 0;
                                                                                                                                  						_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                                  						__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                  						__edx = _t274;
                                                                                                                                  						__eax =  *(__ebp - 0x68);
                                                                                                                                  						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                  						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                  						_t283 = __ebp - 0x64;
                                                                                                                                  						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                                  						 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                  						L79:
                                                                                                                                  						 *(__ebp - 0x14) = __edx;
                                                                                                                                  						L80:
                                                                                                                                  						 *(__ebp - 0x88) = 2;
                                                                                                                                  					}
                                                                                                                                  					L1:
                                                                                                                                  					_t535 =  *(_t613 - 0x88);
                                                                                                                                  					if(_t535 > 0x1c) {
                                                                                                                                  						goto L171;
                                                                                                                                  					}
                                                                                                                                  					switch( *((intOrPtr*)(_t535 * 4 +  &M00406E99))) {
                                                                                                                                  						case 0:
                                                                                                                                  							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                  							_t535 =  *( *(_t613 - 0x70));
                                                                                                                                  							if(_t535 > 0xe1) {
                                                                                                                                  								goto L171;
                                                                                                                                  							}
                                                                                                                                  							_t539 = _t535 & 0x000000ff;
                                                                                                                                  							_push(0x2d);
                                                                                                                                  							asm("cdq");
                                                                                                                                  							_pop(_t570);
                                                                                                                                  							_push(9);
                                                                                                                                  							_pop(_t571);
                                                                                                                                  							_t609 = _t539 / _t570;
                                                                                                                                  							_t541 = _t539 % _t570 & 0x000000ff;
                                                                                                                                  							asm("cdq");
                                                                                                                                  							_t604 = _t541 % _t571 & 0x000000ff;
                                                                                                                                  							 *(_t613 - 0x3c) = _t604;
                                                                                                                                  							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                                                  							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                                                                                  							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                                                  							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                                                  								L10:
                                                                                                                                  								if(_t612 == 0) {
                                                                                                                                  									L12:
                                                                                                                                  									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                                                  									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                  									goto L15;
                                                                                                                                  								} else {
                                                                                                                                  									goto L11;
                                                                                                                                  								}
                                                                                                                                  								do {
                                                                                                                                  									L11:
                                                                                                                                  									_t612 = _t612 - 1;
                                                                                                                                  									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                                                  								} while (_t612 != 0);
                                                                                                                                  								goto L12;
                                                                                                                                  							}
                                                                                                                                  							if( *(_t613 - 4) != 0) {
                                                                                                                                  								GlobalFree( *(_t613 - 4)); // executed
                                                                                                                                  							}
                                                                                                                                  							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                  							 *(_t613 - 4) = _t535;
                                                                                                                                  							if(_t535 == 0) {
                                                                                                                                  								goto L171;
                                                                                                                                  							} else {
                                                                                                                                  								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                                                  								goto L10;
                                                                                                                                  							}
                                                                                                                                  						case 1:
                                                                                                                                  							L13:
                                                                                                                                  							__eflags =  *(_t613 - 0x6c);
                                                                                                                                  							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                  								 *(_t613 - 0x88) = 1;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                  							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                  							_t45 = _t613 - 0x48;
                                                                                                                                  							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                                                  							__eflags =  *_t45;
                                                                                                                                  							L15:
                                                                                                                                  							if( *(_t613 - 0x48) < 4) {
                                                                                                                                  								goto L13;
                                                                                                                                  							}
                                                                                                                                  							_t547 =  *(_t613 - 0x40);
                                                                                                                                  							if(_t547 ==  *(_t613 - 0x74)) {
                                                                                                                                  								L20:
                                                                                                                                  								 *(_t613 - 0x48) = 5;
                                                                                                                                  								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                                                  								goto L23;
                                                                                                                                  							}
                                                                                                                                  							 *(_t613 - 0x74) = _t547;
                                                                                                                                  							if( *(_t613 - 8) != 0) {
                                                                                                                                  								GlobalFree( *(_t613 - 8)); // executed
                                                                                                                                  							}
                                                                                                                                  							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                                                  							 *(_t613 - 8) = _t535;
                                                                                                                                  							if(_t535 == 0) {
                                                                                                                                  								goto L171;
                                                                                                                                  							} else {
                                                                                                                                  								goto L20;
                                                                                                                                  							}
                                                                                                                                  						case 2:
                                                                                                                                  							L24:
                                                                                                                                  							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                                                  							 *(_t613 - 0x84) = 6;
                                                                                                                                  							 *(_t613 - 0x4c) = _t554;
                                                                                                                                  							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                                                                                  							goto L132;
                                                                                                                                  						case 3:
                                                                                                                                  							L21:
                                                                                                                                  							__eflags =  *(_t613 - 0x6c);
                                                                                                                                  							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                  								 *(_t613 - 0x88) = 3;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                  							_t67 = _t613 - 0x70;
                                                                                                                                  							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                  							__eflags =  *_t67;
                                                                                                                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                  							L23:
                                                                                                                                  							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                                                  							if( *(_t613 - 0x48) != 0) {
                                                                                                                                  								goto L21;
                                                                                                                                  							}
                                                                                                                                  							goto L24;
                                                                                                                                  						case 4:
                                                                                                                                  							goto L133;
                                                                                                                                  						case 5:
                                                                                                                                  							goto L137;
                                                                                                                                  						case 6:
                                                                                                                                  							__edx = 0;
                                                                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                                                                  								__eax =  *(__ebp - 4);
                                                                                                                                  								__ecx =  *(__ebp - 0x38);
                                                                                                                                  								 *(__ebp - 0x34) = 1;
                                                                                                                                  								 *(__ebp - 0x84) = 7;
                                                                                                                                  								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                  								goto L132;
                                                                                                                                  							}
                                                                                                                                  							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                  							__esi =  *(__ebp - 0x60);
                                                                                                                                  							__cl = 8;
                                                                                                                                  							__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                  							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                  							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                  							__ecx =  *(__ebp - 0x3c);
                                                                                                                                  							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                  							__ecx =  *(__ebp - 4);
                                                                                                                                  							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                  							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                  							__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                  							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                  							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                  							if( *(__ebp - 0x38) >= 4) {
                                                                                                                                  								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                  								if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                  									_t98 = __ebp - 0x38;
                                                                                                                                  									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                  									__eflags =  *_t98;
                                                                                                                                  								} else {
                                                                                                                                  									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                  								}
                                                                                                                                  							} else {
                                                                                                                                  								 *(__ebp - 0x38) = 0;
                                                                                                                                  							}
                                                                                                                                  							__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                  							if( *(__ebp - 0x34) == __edx) {
                                                                                                                                  								__ebx = 0;
                                                                                                                                  								__ebx = 1;
                                                                                                                                  								goto L61;
                                                                                                                                  							} else {
                                                                                                                                  								__eax =  *(__ebp - 0x14);
                                                                                                                                  								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                  								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                  								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                  									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                  									__eflags = __eax;
                                                                                                                                  								}
                                                                                                                                  								__ecx =  *(__ebp - 8);
                                                                                                                                  								__ebx = 0;
                                                                                                                                  								__ebx = 1;
                                                                                                                                  								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                  								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                  								goto L41;
                                                                                                                                  							}
                                                                                                                                  						case 7:
                                                                                                                                  							__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                  							if( *(__ebp - 0x40) != 1) {
                                                                                                                                  								__eax =  *(__ebp - 0x24);
                                                                                                                                  								 *(__ebp - 0x80) = 0x16;
                                                                                                                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                  								__eax =  *(__ebp - 0x28);
                                                                                                                                  								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                  								__eax =  *(__ebp - 0x2c);
                                                                                                                                  								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                  								__eax = 0;
                                                                                                                                  								__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                  								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                  								__al = __al & 0x000000fd;
                                                                                                                                  								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                  								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                  								__eax =  *(__ebp - 4);
                                                                                                                                  								__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                  								__eflags = __eax;
                                                                                                                                  								 *(__ebp - 0x58) = __eax;
                                                                                                                                  								goto L69;
                                                                                                                                  							}
                                                                                                                                  							__eax =  *(__ebp - 4);
                                                                                                                                  							__ecx =  *(__ebp - 0x38);
                                                                                                                                  							 *(__ebp - 0x84) = 8;
                                                                                                                                  							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                  							goto L132;
                                                                                                                                  						case 8:
                                                                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                                                                  								__eax =  *(__ebp - 4);
                                                                                                                                  								__ecx =  *(__ebp - 0x38);
                                                                                                                                  								 *(__ebp - 0x84) = 0xa;
                                                                                                                                  								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                  							} else {
                                                                                                                                  								__eax =  *(__ebp - 0x38);
                                                                                                                                  								__ecx =  *(__ebp - 4);
                                                                                                                                  								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                  								 *(__ebp - 0x84) = 9;
                                                                                                                                  								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                  								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                  							}
                                                                                                                                  							goto L132;
                                                                                                                                  						case 9:
                                                                                                                                  							goto L0;
                                                                                                                                  						case 0xa:
                                                                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                                                                  								__eax =  *(__ebp - 4);
                                                                                                                                  								__ecx =  *(__ebp - 0x38);
                                                                                                                                  								 *(__ebp - 0x84) = 0xb;
                                                                                                                                  								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                  								goto L132;
                                                                                                                                  							}
                                                                                                                                  							__eax =  *(__ebp - 0x28);
                                                                                                                                  							goto L88;
                                                                                                                                  						case 0xb:
                                                                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                                                                  								__ecx =  *(__ebp - 0x24);
                                                                                                                                  								__eax =  *(__ebp - 0x20);
                                                                                                                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                  							} else {
                                                                                                                                  								__eax =  *(__ebp - 0x24);
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 0x28);
                                                                                                                                  							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                  							L88:
                                                                                                                                  							__ecx =  *(__ebp - 0x2c);
                                                                                                                                  							 *(__ebp - 0x2c) = __eax;
                                                                                                                                  							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                  							goto L89;
                                                                                                                                  						case 0xc:
                                                                                                                                  							L99:
                                                                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  								 *(__ebp - 0x88) = 0xc;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							_t334 = __ebp - 0x70;
                                                                                                                                  							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                  							__eflags =  *_t334;
                                                                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							__eax =  *(__ebp - 0x2c);
                                                                                                                                  							goto L101;
                                                                                                                                  						case 0xd:
                                                                                                                                  							L37:
                                                                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  								 *(__ebp - 0x88) = 0xd;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							_t122 = __ebp - 0x70;
                                                                                                                                  							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                  							__eflags =  *_t122;
                                                                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							L39:
                                                                                                                                  							__eax =  *(__ebp - 0x40);
                                                                                                                                  							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                  							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                  								goto L48;
                                                                                                                                  							}
                                                                                                                                  							__eflags = __ebx - 0x100;
                                                                                                                                  							if(__ebx >= 0x100) {
                                                                                                                                  								goto L54;
                                                                                                                                  							}
                                                                                                                                  							L41:
                                                                                                                                  							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                  							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                  							__ecx =  *(__ebp - 0x58);
                                                                                                                                  							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                  							 *(__ebp - 0x48) = __eax;
                                                                                                                                  							__eax = __eax + 1;
                                                                                                                                  							__eax = __eax << 8;
                                                                                                                                  							__eax = __eax + __ebx;
                                                                                                                                  							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                  							__ax =  *__esi;
                                                                                                                                  							 *(__ebp - 0x54) = __esi;
                                                                                                                                  							__edx = __ax & 0x0000ffff;
                                                                                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  								__cx = __ax;
                                                                                                                                  								 *(__ebp - 0x40) = 1;
                                                                                                                                  								__cx = __ax >> 5;
                                                                                                                                  								__eflags = __eax;
                                                                                                                                  								__ebx = __ebx + __ebx + 1;
                                                                                                                                  								 *__esi = __ax;
                                                                                                                                  							} else {
                                                                                                                                  								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                                                                                  								0x800 = 0x800 - __edx;
                                                                                                                                  								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                  								__ebx = __ebx + __ebx;
                                                                                                                                  								 *__esi = __cx;
                                                                                                                                  							}
                                                                                                                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                  							 *(__ebp - 0x44) = __ebx;
                                                                                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  								goto L39;
                                                                                                                                  							} else {
                                                                                                                                  								goto L37;
                                                                                                                                  							}
                                                                                                                                  						case 0xe:
                                                                                                                                  							L46:
                                                                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  								 *(__ebp - 0x88) = 0xe;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							_t156 = __ebp - 0x70;
                                                                                                                                  							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                  							__eflags =  *_t156;
                                                                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							while(1) {
                                                                                                                                  								L48:
                                                                                                                                  								__eflags = __ebx - 0x100;
                                                                                                                                  								if(__ebx >= 0x100) {
                                                                                                                                  									break;
                                                                                                                                  								}
                                                                                                                                  								__eax =  *(__ebp - 0x58);
                                                                                                                                  								__edx = __ebx + __ebx;
                                                                                                                                  								__ecx =  *(__ebp - 0x10);
                                                                                                                                  								__esi = __edx + __eax;
                                                                                                                                  								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                  								__ax =  *__esi;
                                                                                                                                  								 *(__ebp - 0x54) = __esi;
                                                                                                                                  								__edi = __ax & 0x0000ffff;
                                                                                                                                  								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                  								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  								if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                  									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                  									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  									__cx = __ax;
                                                                                                                                  									_t170 = __edx + 1; // 0x1
                                                                                                                                  									__ebx = _t170;
                                                                                                                                  									__cx = __ax >> 5;
                                                                                                                                  									__eflags = __eax;
                                                                                                                                  									 *__esi = __ax;
                                                                                                                                  								} else {
                                                                                                                                  									 *(__ebp - 0x10) = __ecx;
                                                                                                                                  									0x800 = 0x800 - __edi;
                                                                                                                                  									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                  									__ebx = __ebx + __ebx;
                                                                                                                                  									 *__esi = __cx;
                                                                                                                                  								}
                                                                                                                                  								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                                                                                  								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  									continue;
                                                                                                                                  								} else {
                                                                                                                                  									goto L46;
                                                                                                                                  								}
                                                                                                                                  							}
                                                                                                                                  							L54:
                                                                                                                                  							_t173 = __ebp - 0x34;
                                                                                                                                  							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                  							__eflags =  *_t173;
                                                                                                                                  							goto L55;
                                                                                                                                  						case 0xf:
                                                                                                                                  							L58:
                                                                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  								 *(__ebp - 0x88) = 0xf;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							_t203 = __ebp - 0x70;
                                                                                                                                  							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                  							__eflags =  *_t203;
                                                                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							L60:
                                                                                                                                  							__eflags = __ebx - 0x100;
                                                                                                                                  							if(__ebx >= 0x100) {
                                                                                                                                  								L55:
                                                                                                                                  								__al =  *(__ebp - 0x44);
                                                                                                                                  								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                  								goto L56;
                                                                                                                                  							}
                                                                                                                                  							L61:
                                                                                                                                  							__eax =  *(__ebp - 0x58);
                                                                                                                                  							__edx = __ebx + __ebx;
                                                                                                                                  							__ecx =  *(__ebp - 0x10);
                                                                                                                                  							__esi = __edx + __eax;
                                                                                                                                  							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                  							__ax =  *__esi;
                                                                                                                                  							 *(__ebp - 0x54) = __esi;
                                                                                                                                  							__edi = __ax & 0x0000ffff;
                                                                                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  								__cx = __ax;
                                                                                                                                  								_t217 = __edx + 1; // 0x1
                                                                                                                                  								__ebx = _t217;
                                                                                                                                  								__cx = __ax >> 5;
                                                                                                                                  								__eflags = __eax;
                                                                                                                                  								 *__esi = __ax;
                                                                                                                                  							} else {
                                                                                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                                                                                  								0x800 = 0x800 - __edi;
                                                                                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                  								__ebx = __ebx + __ebx;
                                                                                                                                  								 *__esi = __cx;
                                                                                                                                  							}
                                                                                                                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                  							 *(__ebp - 0x44) = __ebx;
                                                                                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  								goto L60;
                                                                                                                                  							} else {
                                                                                                                                  								goto L58;
                                                                                                                                  							}
                                                                                                                                  						case 0x10:
                                                                                                                                  							L109:
                                                                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  								 *(__ebp - 0x88) = 0x10;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							_t365 = __ebp - 0x70;
                                                                                                                                  							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                  							__eflags =  *_t365;
                                                                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							goto L111;
                                                                                                                                  						case 0x11:
                                                                                                                                  							goto L69;
                                                                                                                                  						case 0x12:
                                                                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                                                                  								__eax =  *(__ebp - 0x58);
                                                                                                                                  								 *(__ebp - 0x84) = 0x13;
                                                                                                                                  								__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                  								goto L132;
                                                                                                                                  							}
                                                                                                                                  							__eax =  *(__ebp - 0x4c);
                                                                                                                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                  							__ecx =  *(__ebp - 0x58);
                                                                                                                                  							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                  							__eflags = __eax;
                                                                                                                                  							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                  							goto L130;
                                                                                                                                  						case 0x13:
                                                                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                                                                  								_t469 = __ebp - 0x58;
                                                                                                                                  								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                  								__eflags =  *_t469;
                                                                                                                                  								 *(__ebp - 0x30) = 0x10;
                                                                                                                                  								 *(__ebp - 0x40) = 8;
                                                                                                                                  								L144:
                                                                                                                                  								 *(__ebp - 0x7c) = 0x14;
                                                                                                                                  								goto L145;
                                                                                                                                  							}
                                                                                                                                  							__eax =  *(__ebp - 0x4c);
                                                                                                                                  							__ecx =  *(__ebp - 0x58);
                                                                                                                                  							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                  							 *(__ebp - 0x30) = 8;
                                                                                                                                  							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                  							L130:
                                                                                                                                  							 *(__ebp - 0x58) = __eax;
                                                                                                                                  							 *(__ebp - 0x40) = 3;
                                                                                                                                  							goto L144;
                                                                                                                                  						case 0x14:
                                                                                                                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                  							__eax =  *(__ebp - 0x80);
                                                                                                                                  							goto L140;
                                                                                                                                  						case 0x15:
                                                                                                                                  							__eax = 0;
                                                                                                                                  							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                  							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                  							__al = __al & 0x000000fd;
                                                                                                                                  							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                  							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                  							goto L120;
                                                                                                                                  						case 0x16:
                                                                                                                                  							__eax =  *(__ebp - 0x30);
                                                                                                                                  							__eflags = __eax - 4;
                                                                                                                                  							if(__eax >= 4) {
                                                                                                                                  								_push(3);
                                                                                                                                  								_pop(__eax);
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 4);
                                                                                                                                  							 *(__ebp - 0x40) = 6;
                                                                                                                                  							__eax = __eax << 7;
                                                                                                                                  							 *(__ebp - 0x7c) = 0x19;
                                                                                                                                  							 *(__ebp - 0x58) = __eax;
                                                                                                                                  							goto L145;
                                                                                                                                  						case 0x17:
                                                                                                                                  							L145:
                                                                                                                                  							__eax =  *(__ebp - 0x40);
                                                                                                                                  							 *(__ebp - 0x50) = 1;
                                                                                                                                  							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                  							goto L149;
                                                                                                                                  						case 0x18:
                                                                                                                                  							L146:
                                                                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                  								 *(__ebp - 0x88) = 0x18;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							_t484 = __ebp - 0x70;
                                                                                                                                  							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                  							__eflags =  *_t484;
                                                                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                  							L148:
                                                                                                                                  							_t487 = __ebp - 0x48;
                                                                                                                                  							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                  							__eflags =  *_t487;
                                                                                                                                  							L149:
                                                                                                                                  							__eflags =  *(__ebp - 0x48);
                                                                                                                                  							if( *(__ebp - 0x48) <= 0) {
                                                                                                                                  								__ecx =  *(__ebp - 0x40);
                                                                                                                                  								__ebx =  *(__ebp - 0x50);
                                                                                                                                  								0 = 1;
                                                                                                                                  								__eax = 1 << __cl;
                                                                                                                                  								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                  								__eax =  *(__ebp - 0x7c);
                                                                                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                                                                                  								goto L140;
                                                                                                                                  							}
                                                                                                                                  							__eax =  *(__ebp - 0x50);
                                                                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                  							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                  							__eax =  *(__ebp - 0x58);
                                                                                                                                  							__esi = __edx + __eax;
                                                                                                                                  							 *(__ebp - 0x54) = __esi;
                                                                                                                                  							__ax =  *__esi;
                                                                                                                                  							__edi = __ax & 0x0000ffff;
                                                                                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                  								__cx = __ax;
                                                                                                                                  								__cx = __ax >> 5;
                                                                                                                                  								__eax = __eax - __ecx;
                                                                                                                                  								__edx = __edx + 1;
                                                                                                                                  								__eflags = __edx;
                                                                                                                                  								 *__esi = __ax;
                                                                                                                                  								 *(__ebp - 0x50) = __edx;
                                                                                                                                  							} else {
                                                                                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                                                                                  								0x800 = 0x800 - __edi;
                                                                                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                  								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                  								 *__esi = __cx;
                                                                                                                                  							}
                                                                                                                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  								goto L148;
                                                                                                                                  							} else {
                                                                                                                                  								goto L146;
                                                                                                                                  							}
                                                                                                                                  						case 0x19:
                                                                                                                                  							__eflags = __ebx - 4;
                                                                                                                                  							if(__ebx < 4) {
                                                                                                                                  								 *(__ebp - 0x2c) = __ebx;
                                                                                                                                  								L119:
                                                                                                                                  								_t393 = __ebp - 0x2c;
                                                                                                                                  								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                  								__eflags =  *_t393;
                                                                                                                                  								L120:
                                                                                                                                  								__eax =  *(__ebp - 0x2c);
                                                                                                                                  								__eflags = __eax;
                                                                                                                                  								if(__eax == 0) {
                                                                                                                                  									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                  									goto L170;
                                                                                                                                  								}
                                                                                                                                  								__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                  								if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                  									goto L171;
                                                                                                                                  								}
                                                                                                                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                  								__eax =  *(__ebp - 0x30);
                                                                                                                                  								_t400 = __ebp - 0x60;
                                                                                                                                  								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                  								__eflags =  *_t400;
                                                                                                                                  								goto L123;
                                                                                                                                  							}
                                                                                                                                  							__ecx = __ebx;
                                                                                                                                  							__eax = __ebx;
                                                                                                                                  							__ecx = __ebx >> 1;
                                                                                                                                  							__eax = __ebx & 0x00000001;
                                                                                                                                  							__ecx = (__ebx >> 1) - 1;
                                                                                                                                  							__al = __al | 0x00000002;
                                                                                                                                  							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                  							__eflags = __ebx - 0xe;
                                                                                                                                  							 *(__ebp - 0x2c) = __eax;
                                                                                                                                  							if(__ebx >= 0xe) {
                                                                                                                                  								__ebx = 0;
                                                                                                                                  								 *(__ebp - 0x48) = __ecx;
                                                                                                                                  								L102:
                                                                                                                                  								__eflags =  *(__ebp - 0x48);
                                                                                                                                  								if( *(__ebp - 0x48) <= 0) {
                                                                                                                                  									__eax = __eax + __ebx;
                                                                                                                                  									 *(__ebp - 0x40) = 4;
                                                                                                                                  									 *(__ebp - 0x2c) = __eax;
                                                                                                                                  									__eax =  *(__ebp - 4);
                                                                                                                                  									__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                  									__eflags = __eax;
                                                                                                                                  									L108:
                                                                                                                                  									__ebx = 0;
                                                                                                                                  									 *(__ebp - 0x58) = __eax;
                                                                                                                                  									 *(__ebp - 0x50) = 1;
                                                                                                                                  									 *(__ebp - 0x44) = 0;
                                                                                                                                  									 *(__ebp - 0x48) = 0;
                                                                                                                                  									L112:
                                                                                                                                  									__eax =  *(__ebp - 0x40);
                                                                                                                                  									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                  									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                  										_t391 = __ebp - 0x2c;
                                                                                                                                  										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                  										__eflags =  *_t391;
                                                                                                                                  										goto L119;
                                                                                                                                  									}
                                                                                                                                  									__eax =  *(__ebp - 0x50);
                                                                                                                                  									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                  									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                  									__eax =  *(__ebp - 0x58);
                                                                                                                                  									__esi = __edi + __eax;
                                                                                                                                  									 *(__ebp - 0x54) = __esi;
                                                                                                                                  									__ax =  *__esi;
                                                                                                                                  									__ecx = __ax & 0x0000ffff;
                                                                                                                                  									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                  									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                  									if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                  										__ecx = 0;
                                                                                                                                  										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                  										__ecx = 1;
                                                                                                                                  										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                  										__ebx = 1;
                                                                                                                                  										__ecx =  *(__ebp - 0x48);
                                                                                                                                  										__ebx = 1 << __cl;
                                                                                                                                  										__ecx = 1 << __cl;
                                                                                                                                  										__ebx =  *(__ebp - 0x44);
                                                                                                                                  										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                  										__cx = __ax;
                                                                                                                                  										__cx = __ax >> 5;
                                                                                                                                  										__eax = __eax - __ecx;
                                                                                                                                  										__edi = __edi + 1;
                                                                                                                                  										__eflags = __edi;
                                                                                                                                  										 *(__ebp - 0x44) = __ebx;
                                                                                                                                  										 *__esi = __ax;
                                                                                                                                  										 *(__ebp - 0x50) = __edi;
                                                                                                                                  									} else {
                                                                                                                                  										 *(__ebp - 0x10) = __edx;
                                                                                                                                  										0x800 = 0x800 - __ecx;
                                                                                                                                  										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                  										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                  										 *__esi = __dx;
                                                                                                                                  									}
                                                                                                                                  									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                  									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  										L111:
                                                                                                                                  										_t368 = __ebp - 0x48;
                                                                                                                                  										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                  										__eflags =  *_t368;
                                                                                                                                  										goto L112;
                                                                                                                                  									} else {
                                                                                                                                  										goto L109;
                                                                                                                                  									}
                                                                                                                                  								}
                                                                                                                                  								__ecx =  *(__ebp - 0xc);
                                                                                                                                  								__ebx = __ebx + __ebx;
                                                                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                  								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                                                                                  								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                  									__ecx =  *(__ebp - 0x10);
                                                                                                                                  									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                  									__ebx = __ebx | 0x00000001;
                                                                                                                                  									__eflags = __ebx;
                                                                                                                                  									 *(__ebp - 0x44) = __ebx;
                                                                                                                                  								}
                                                                                                                                  								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                  								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                  									L101:
                                                                                                                                  									_t338 = __ebp - 0x48;
                                                                                                                                  									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                  									__eflags =  *_t338;
                                                                                                                                  									goto L102;
                                                                                                                                  								} else {
                                                                                                                                  									goto L99;
                                                                                                                                  								}
                                                                                                                                  							}
                                                                                                                                  							__edx =  *(__ebp - 4);
                                                                                                                                  							__eax = __eax - __ebx;
                                                                                                                                  							 *(__ebp - 0x40) = __ecx;
                                                                                                                                  							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                  							goto L108;
                                                                                                                                  						case 0x1a:
                                                                                                                                  							L56:
                                                                                                                                  							__eflags =  *(__ebp - 0x64);
                                                                                                                                  							if( *(__ebp - 0x64) == 0) {
                                                                                                                                  								 *(__ebp - 0x88) = 0x1a;
                                                                                                                                  								goto L170;
                                                                                                                                  							}
                                                                                                                                  							__ecx =  *(__ebp - 0x68);
                                                                                                                                  							__al =  *(__ebp - 0x5c);
                                                                                                                                  							__edx =  *(__ebp - 8);
                                                                                                                                  							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                  							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                  							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                  							 *( *(__ebp - 0x68)) = __al;
                                                                                                                                  							__ecx =  *(__ebp - 0x14);
                                                                                                                                  							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                  							__eax = __ecx + 1;
                                                                                                                                  							__edx = 0;
                                                                                                                                  							_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                  							__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                  							__edx = _t192;
                                                                                                                                  							goto L79;
                                                                                                                                  						case 0x1b:
                                                                                                                                  							goto L75;
                                                                                                                                  						case 0x1c:
                                                                                                                                  							while(1) {
                                                                                                                                  								L123:
                                                                                                                                  								__eflags =  *(__ebp - 0x64);
                                                                                                                                  								if( *(__ebp - 0x64) == 0) {
                                                                                                                                  									break;
                                                                                                                                  								}
                                                                                                                                  								__eax =  *(__ebp - 0x14);
                                                                                                                                  								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                  								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                  								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                  									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                  									__eflags = __eax;
                                                                                                                                  								}
                                                                                                                                  								__edx =  *(__ebp - 8);
                                                                                                                                  								__cl =  *(__eax + __edx);
                                                                                                                                  								__eax =  *(__ebp - 0x14);
                                                                                                                                  								 *(__ebp - 0x5c) = __cl;
                                                                                                                                  								 *(__eax + __edx) = __cl;
                                                                                                                                  								__eax = __eax + 1;
                                                                                                                                  								__edx = 0;
                                                                                                                                  								_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                  								__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                  								__edx = _t414;
                                                                                                                                  								__eax =  *(__ebp - 0x68);
                                                                                                                                  								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                  								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                  								__eflags =  *(__ebp - 0x30);
                                                                                                                                  								 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                  								 *(__ebp - 0x14) = _t414;
                                                                                                                                  								if( *(__ebp - 0x30) > 0) {
                                                                                                                                  									continue;
                                                                                                                                  								} else {
                                                                                                                                  									goto L80;
                                                                                                                                  								}
                                                                                                                                  							}
                                                                                                                                  							 *(__ebp - 0x88) = 0x1c;
                                                                                                                                  							goto L170;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  			}













                                                                                                                                  0x00000000
                                                                                                                                  0x00406942
                                                                                                                                  0x00406942
                                                                                                                                  0x00406946
                                                                                                                                  0x004069fd
                                                                                                                                  0x00406a00
                                                                                                                                  0x00406a0c
                                                                                                                                  0x004068ed
                                                                                                                                  0x004068ed
                                                                                                                                  0x004068f0
                                                                                                                                  0x00406c62
                                                                                                                                  0x00406c62
                                                                                                                                  0x00406c65
                                                                                                                                  0x00406c65
                                                                                                                                  0x00406c6b
                                                                                                                                  0x00406c71
                                                                                                                                  0x00406c77
                                                                                                                                  0x00406c91
                                                                                                                                  0x00406c94
                                                                                                                                  0x00406c9a
                                                                                                                                  0x00406ca5
                                                                                                                                  0x00406ca7
                                                                                                                                  0x00406c79
                                                                                                                                  0x00406c79
                                                                                                                                  0x00406c88
                                                                                                                                  0x00406c8c
                                                                                                                                  0x00406c8c
                                                                                                                                  0x00406cb1
                                                                                                                                  0x00406cd8
                                                                                                                                  0x00406cd8
                                                                                                                                  0x00406cde
                                                                                                                                  0x00406cde
                                                                                                                                  0x00000000
                                                                                                                                  0x00406cb3
                                                                                                                                  0x00406cb3
                                                                                                                                  0x00406cb7
                                                                                                                                  0x00406e66
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e66
                                                                                                                                  0x00406cc3
                                                                                                                                  0x00406cca
                                                                                                                                  0x00406cd2
                                                                                                                                  0x00406cd5
                                                                                                                                  0x00000000
                                                                                                                                  0x00406cd5
                                                                                                                                  0x0040694c
                                                                                                                                  0x00406950
                                                                                                                                  0x00406e91
                                                                                                                                  0x00406e91
                                                                                                                                  0x00406e94
                                                                                                                                  0x00406e98
                                                                                                                                  0x00406e98
                                                                                                                                  0x00406956
                                                                                                                                  0x0040695c
                                                                                                                                  0x0040695f
                                                                                                                                  0x00406963
                                                                                                                                  0x00406966
                                                                                                                                  0x0040696a
                                                                                                                                  0x00406e30
                                                                                                                                  0x00406e7c
                                                                                                                                  0x00406e84
                                                                                                                                  0x00406e8b
                                                                                                                                  0x00406e8d
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e8d
                                                                                                                                  0x00406970
                                                                                                                                  0x00406973
                                                                                                                                  0x00406979
                                                                                                                                  0x0040697b
                                                                                                                                  0x0040697b
                                                                                                                                  0x0040697e
                                                                                                                                  0x00406981
                                                                                                                                  0x00406984
                                                                                                                                  0x00406987
                                                                                                                                  0x0040698a
                                                                                                                                  0x0040698d
                                                                                                                                  0x0040698e
                                                                                                                                  0x00406990
                                                                                                                                  0x00406990
                                                                                                                                  0x00406990
                                                                                                                                  0x00406993
                                                                                                                                  0x00406996
                                                                                                                                  0x00406999
                                                                                                                                  0x0040699c
                                                                                                                                  0x0040699c
                                                                                                                                  0x0040699f
                                                                                                                                  0x004069a1
                                                                                                                                  0x004069a1
                                                                                                                                  0x004069a4
                                                                                                                                  0x004069a4
                                                                                                                                  0x004069a4
                                                                                                                                  0x0040647a
                                                                                                                                  0x0040647a
                                                                                                                                  0x00406483
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406489
                                                                                                                                  0x00000000
                                                                                                                                  0x00406494
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040649d
                                                                                                                                  0x004064a0
                                                                                                                                  0x004064a3
                                                                                                                                  0x004064a7
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004064ad
                                                                                                                                  0x004064b0
                                                                                                                                  0x004064b2
                                                                                                                                  0x004064b3
                                                                                                                                  0x004064b6
                                                                                                                                  0x004064b8
                                                                                                                                  0x004064b9
                                                                                                                                  0x004064bb
                                                                                                                                  0x004064be
                                                                                                                                  0x004064c3
                                                                                                                                  0x004064c8
                                                                                                                                  0x004064d1
                                                                                                                                  0x004064e4
                                                                                                                                  0x004064e7
                                                                                                                                  0x004064f3
                                                                                                                                  0x0040651b
                                                                                                                                  0x0040651d
                                                                                                                                  0x0040652b
                                                                                                                                  0x0040652b
                                                                                                                                  0x0040652f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040651f
                                                                                                                                  0x0040651f
                                                                                                                                  0x00406522
                                                                                                                                  0x00406523
                                                                                                                                  0x00406523
                                                                                                                                  0x00000000
                                                                                                                                  0x0040651f
                                                                                                                                  0x004064f9
                                                                                                                                  0x004064fe
                                                                                                                                  0x004064fe
                                                                                                                                  0x00406507
                                                                                                                                  0x0040650f
                                                                                                                                  0x00406512
                                                                                                                                  0x00000000
                                                                                                                                  0x00406518
                                                                                                                                  0x00406518
                                                                                                                                  0x00000000
                                                                                                                                  0x00406518
                                                                                                                                  0x00000000
                                                                                                                                  0x00406535
                                                                                                                                  0x00406535
                                                                                                                                  0x00406539
                                                                                                                                  0x00406de5
                                                                                                                                  0x00000000
                                                                                                                                  0x00406de5
                                                                                                                                  0x00406542
                                                                                                                                  0x00406552
                                                                                                                                  0x00406555
                                                                                                                                  0x00406558
                                                                                                                                  0x00406558
                                                                                                                                  0x00406558
                                                                                                                                  0x0040655b
                                                                                                                                  0x0040655f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406561
                                                                                                                                  0x00406567
                                                                                                                                  0x00406591
                                                                                                                                  0x00406597
                                                                                                                                  0x0040659e
                                                                                                                                  0x00000000
                                                                                                                                  0x0040659e
                                                                                                                                  0x0040656d
                                                                                                                                  0x00406570
                                                                                                                                  0x00406575
                                                                                                                                  0x00406575
                                                                                                                                  0x00406580
                                                                                                                                  0x00406588
                                                                                                                                  0x0040658b
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004065d0
                                                                                                                                  0x004065d6
                                                                                                                                  0x004065d9
                                                                                                                                  0x004065e6
                                                                                                                                  0x004065ee
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004065a5
                                                                                                                                  0x004065a5
                                                                                                                                  0x004065a9
                                                                                                                                  0x00406df4
                                                                                                                                  0x00000000
                                                                                                                                  0x00406df4
                                                                                                                                  0x004065b5
                                                                                                                                  0x004065c0
                                                                                                                                  0x004065c0
                                                                                                                                  0x004065c0
                                                                                                                                  0x004065c3
                                                                                                                                  0x004065c6
                                                                                                                                  0x004065c9
                                                                                                                                  0x004065ce
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004065f6
                                                                                                                                  0x004065f8
                                                                                                                                  0x004065fb
                                                                                                                                  0x0040666c
                                                                                                                                  0x0040666f
                                                                                                                                  0x00406672
                                                                                                                                  0x00406679
                                                                                                                                  0x00406683
                                                                                                                                  0x00000000
                                                                                                                                  0x00406683
                                                                                                                                  0x004065fd
                                                                                                                                  0x00406601
                                                                                                                                  0x00406604
                                                                                                                                  0x00406606
                                                                                                                                  0x00406609
                                                                                                                                  0x0040660c
                                                                                                                                  0x0040660e
                                                                                                                                  0x00406611
                                                                                                                                  0x00406613
                                                                                                                                  0x00406618
                                                                                                                                  0x0040661b
                                                                                                                                  0x0040661e
                                                                                                                                  0x00406622
                                                                                                                                  0x00406629
                                                                                                                                  0x0040662c
                                                                                                                                  0x00406633
                                                                                                                                  0x00406637
                                                                                                                                  0x0040663f
                                                                                                                                  0x0040663f
                                                                                                                                  0x0040663f
                                                                                                                                  0x00406639
                                                                                                                                  0x00406639
                                                                                                                                  0x00406639
                                                                                                                                  0x0040662e
                                                                                                                                  0x0040662e
                                                                                                                                  0x0040662e
                                                                                                                                  0x00406643
                                                                                                                                  0x00406646
                                                                                                                                  0x00406664
                                                                                                                                  0x00406666
                                                                                                                                  0x00000000
                                                                                                                                  0x00406648
                                                                                                                                  0x00406648
                                                                                                                                  0x0040664b
                                                                                                                                  0x0040664e
                                                                                                                                  0x00406651
                                                                                                                                  0x00406653
                                                                                                                                  0x00406653
                                                                                                                                  0x00406653
                                                                                                                                  0x00406656
                                                                                                                                  0x00406659
                                                                                                                                  0x0040665b
                                                                                                                                  0x0040665c
                                                                                                                                  0x0040665f
                                                                                                                                  0x00000000
                                                                                                                                  0x0040665f
                                                                                                                                  0x00000000
                                                                                                                                  0x00406895
                                                                                                                                  0x00406899
                                                                                                                                  0x004068b7
                                                                                                                                  0x004068ba
                                                                                                                                  0x004068c1
                                                                                                                                  0x004068c4
                                                                                                                                  0x004068c7
                                                                                                                                  0x004068ca
                                                                                                                                  0x004068cd
                                                                                                                                  0x004068d0
                                                                                                                                  0x004068d2
                                                                                                                                  0x004068d9
                                                                                                                                  0x004068da
                                                                                                                                  0x004068dc
                                                                                                                                  0x004068df
                                                                                                                                  0x004068e2
                                                                                                                                  0x004068e5
                                                                                                                                  0x004068e5
                                                                                                                                  0x004068ea
                                                                                                                                  0x00000000
                                                                                                                                  0x004068ea
                                                                                                                                  0x0040689b
                                                                                                                                  0x0040689e
                                                                                                                                  0x004068a1
                                                                                                                                  0x004068ab
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004068ff
                                                                                                                                  0x00406903
                                                                                                                                  0x00406926
                                                                                                                                  0x00406929
                                                                                                                                  0x0040692c
                                                                                                                                  0x00406936
                                                                                                                                  0x00406905
                                                                                                                                  0x00406905
                                                                                                                                  0x00406908
                                                                                                                                  0x0040690b
                                                                                                                                  0x0040690e
                                                                                                                                  0x0040691b
                                                                                                                                  0x0040691e
                                                                                                                                  0x0040691e
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004069b3
                                                                                                                                  0x004069b7
                                                                                                                                  0x004069be
                                                                                                                                  0x004069c1
                                                                                                                                  0x004069c4
                                                                                                                                  0x004069ce
                                                                                                                                  0x00000000
                                                                                                                                  0x004069ce
                                                                                                                                  0x004069b9
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004069da
                                                                                                                                  0x004069de
                                                                                                                                  0x004069e5
                                                                                                                                  0x004069e8
                                                                                                                                  0x004069eb
                                                                                                                                  0x004069e0
                                                                                                                                  0x004069e0
                                                                                                                                  0x004069e0
                                                                                                                                  0x004069ee
                                                                                                                                  0x004069f1
                                                                                                                                  0x004069f4
                                                                                                                                  0x004069f4
                                                                                                                                  0x004069f7
                                                                                                                                  0x004069fa
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406a9a
                                                                                                                                  0x00406a9a
                                                                                                                                  0x00406a9e
                                                                                                                                  0x00406e3c
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e3c
                                                                                                                                  0x00406aa4
                                                                                                                                  0x00406aa7
                                                                                                                                  0x00406aaa
                                                                                                                                  0x00406aae
                                                                                                                                  0x00406ab1
                                                                                                                                  0x00406ab7
                                                                                                                                  0x00406ab9
                                                                                                                                  0x00406ab9
                                                                                                                                  0x00406ab9
                                                                                                                                  0x00406abc
                                                                                                                                  0x00406abf
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040668f
                                                                                                                                  0x0040668f
                                                                                                                                  0x00406693
                                                                                                                                  0x00406e00
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e00
                                                                                                                                  0x00406699
                                                                                                                                  0x0040669c
                                                                                                                                  0x0040669f
                                                                                                                                  0x004066a3
                                                                                                                                  0x004066a6
                                                                                                                                  0x004066ac
                                                                                                                                  0x004066ae
                                                                                                                                  0x004066ae
                                                                                                                                  0x004066ae
                                                                                                                                  0x004066b1
                                                                                                                                  0x004066b4
                                                                                                                                  0x004066b4
                                                                                                                                  0x004066b7
                                                                                                                                  0x004066ba
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004066c0
                                                                                                                                  0x004066c6
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004066cc
                                                                                                                                  0x004066cc
                                                                                                                                  0x004066d0
                                                                                                                                  0x004066d3
                                                                                                                                  0x004066d6
                                                                                                                                  0x004066d9
                                                                                                                                  0x004066dc
                                                                                                                                  0x004066dd
                                                                                                                                  0x004066e0
                                                                                                                                  0x004066e2
                                                                                                                                  0x004066e8
                                                                                                                                  0x004066eb
                                                                                                                                  0x004066ee
                                                                                                                                  0x004066f1
                                                                                                                                  0x004066f4
                                                                                                                                  0x004066f7
                                                                                                                                  0x004066fa
                                                                                                                                  0x00406716
                                                                                                                                  0x00406719
                                                                                                                                  0x0040671c
                                                                                                                                  0x0040671f
                                                                                                                                  0x00406726
                                                                                                                                  0x0040672a
                                                                                                                                  0x0040672c
                                                                                                                                  0x00406730
                                                                                                                                  0x004066fc
                                                                                                                                  0x004066fc
                                                                                                                                  0x00406700
                                                                                                                                  0x00406708
                                                                                                                                  0x0040670d
                                                                                                                                  0x0040670f
                                                                                                                                  0x00406711
                                                                                                                                  0x00406711
                                                                                                                                  0x00406733
                                                                                                                                  0x0040673a
                                                                                                                                  0x0040673d
                                                                                                                                  0x00000000
                                                                                                                                  0x00406743
                                                                                                                                  0x00000000
                                                                                                                                  0x00406743
                                                                                                                                  0x00000000
                                                                                                                                  0x00406748
                                                                                                                                  0x00406748
                                                                                                                                  0x0040674c
                                                                                                                                  0x00406e0c
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e0c
                                                                                                                                  0x00406752
                                                                                                                                  0x00406755
                                                                                                                                  0x00406758
                                                                                                                                  0x0040675c
                                                                                                                                  0x0040675f
                                                                                                                                  0x00406765
                                                                                                                                  0x00406767
                                                                                                                                  0x00406767
                                                                                                                                  0x00406767
                                                                                                                                  0x0040676a
                                                                                                                                  0x0040676d
                                                                                                                                  0x0040676d
                                                                                                                                  0x0040676d
                                                                                                                                  0x00406773
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406775
                                                                                                                                  0x00406778
                                                                                                                                  0x0040677b
                                                                                                                                  0x0040677e
                                                                                                                                  0x00406781
                                                                                                                                  0x00406784
                                                                                                                                  0x00406787
                                                                                                                                  0x0040678a
                                                                                                                                  0x0040678d
                                                                                                                                  0x00406790
                                                                                                                                  0x00406793
                                                                                                                                  0x004067ab
                                                                                                                                  0x004067ae
                                                                                                                                  0x004067b1
                                                                                                                                  0x004067b4
                                                                                                                                  0x004067b4
                                                                                                                                  0x004067b7
                                                                                                                                  0x004067bb
                                                                                                                                  0x004067bd
                                                                                                                                  0x00406795
                                                                                                                                  0x00406795
                                                                                                                                  0x0040679d
                                                                                                                                  0x004067a2
                                                                                                                                  0x004067a4
                                                                                                                                  0x004067a6
                                                                                                                                  0x004067a6
                                                                                                                                  0x004067c0
                                                                                                                                  0x004067c7
                                                                                                                                  0x004067ca
                                                                                                                                  0x00000000
                                                                                                                                  0x004067cc
                                                                                                                                  0x00000000
                                                                                                                                  0x004067cc
                                                                                                                                  0x004067ca
                                                                                                                                  0x004067d1
                                                                                                                                  0x004067d1
                                                                                                                                  0x004067d1
                                                                                                                                  0x004067d1
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040680c
                                                                                                                                  0x0040680c
                                                                                                                                  0x00406810
                                                                                                                                  0x00406e18
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e18
                                                                                                                                  0x00406816
                                                                                                                                  0x00406819
                                                                                                                                  0x0040681c
                                                                                                                                  0x00406820
                                                                                                                                  0x00406823
                                                                                                                                  0x00406829
                                                                                                                                  0x0040682b
                                                                                                                                  0x0040682b
                                                                                                                                  0x0040682b
                                                                                                                                  0x0040682e
                                                                                                                                  0x00406831
                                                                                                                                  0x00406831
                                                                                                                                  0x00406837
                                                                                                                                  0x004067d5
                                                                                                                                  0x004067d5
                                                                                                                                  0x004067d8
                                                                                                                                  0x00000000
                                                                                                                                  0x004067d8
                                                                                                                                  0x00406839
                                                                                                                                  0x00406839
                                                                                                                                  0x0040683c
                                                                                                                                  0x0040683f
                                                                                                                                  0x00406842
                                                                                                                                  0x00406845
                                                                                                                                  0x00406848
                                                                                                                                  0x0040684b
                                                                                                                                  0x0040684e
                                                                                                                                  0x00406851
                                                                                                                                  0x00406854
                                                                                                                                  0x00406857
                                                                                                                                  0x0040686f
                                                                                                                                  0x00406872
                                                                                                                                  0x00406875
                                                                                                                                  0x00406878
                                                                                                                                  0x00406878
                                                                                                                                  0x0040687b
                                                                                                                                  0x0040687f
                                                                                                                                  0x00406881
                                                                                                                                  0x00406859
                                                                                                                                  0x00406859
                                                                                                                                  0x00406861
                                                                                                                                  0x00406866
                                                                                                                                  0x00406868
                                                                                                                                  0x0040686a
                                                                                                                                  0x0040686a
                                                                                                                                  0x00406884
                                                                                                                                  0x0040688b
                                                                                                                                  0x0040688e
                                                                                                                                  0x00000000
                                                                                                                                  0x00406890
                                                                                                                                  0x00000000
                                                                                                                                  0x00406890
                                                                                                                                  0x00000000
                                                                                                                                  0x00406b1d
                                                                                                                                  0x00406b1d
                                                                                                                                  0x00406b21
                                                                                                                                  0x00406e48
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e48
                                                                                                                                  0x00406b27
                                                                                                                                  0x00406b2a
                                                                                                                                  0x00406b2d
                                                                                                                                  0x00406b31
                                                                                                                                  0x00406b34
                                                                                                                                  0x00406b3a
                                                                                                                                  0x00406b3c
                                                                                                                                  0x00406b3c
                                                                                                                                  0x00406b3c
                                                                                                                                  0x00406b3f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406c2c
                                                                                                                                  0x00406c30
                                                                                                                                  0x00406c52
                                                                                                                                  0x00406c55
                                                                                                                                  0x00406c5f
                                                                                                                                  0x00000000
                                                                                                                                  0x00406c5f
                                                                                                                                  0x00406c32
                                                                                                                                  0x00406c35
                                                                                                                                  0x00406c39
                                                                                                                                  0x00406c3c
                                                                                                                                  0x00406c3c
                                                                                                                                  0x00406c3f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406ce9
                                                                                                                                  0x00406ced
                                                                                                                                  0x00406d0b
                                                                                                                                  0x00406d0b
                                                                                                                                  0x00406d0b
                                                                                                                                  0x00406d12
                                                                                                                                  0x00406d19
                                                                                                                                  0x00406d20
                                                                                                                                  0x00406d20
                                                                                                                                  0x00000000
                                                                                                                                  0x00406d20
                                                                                                                                  0x00406cef
                                                                                                                                  0x00406cf2
                                                                                                                                  0x00406cf5
                                                                                                                                  0x00406cf8
                                                                                                                                  0x00406cff
                                                                                                                                  0x00406c43
                                                                                                                                  0x00406c43
                                                                                                                                  0x00406c46
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406dda
                                                                                                                                  0x00406ddd
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406a14
                                                                                                                                  0x00406a16
                                                                                                                                  0x00406a1d
                                                                                                                                  0x00406a1e
                                                                                                                                  0x00406a20
                                                                                                                                  0x00406a23
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406a2b
                                                                                                                                  0x00406a2e
                                                                                                                                  0x00406a31
                                                                                                                                  0x00406a33
                                                                                                                                  0x00406a35
                                                                                                                                  0x00406a35
                                                                                                                                  0x00406a36
                                                                                                                                  0x00406a39
                                                                                                                                  0x00406a40
                                                                                                                                  0x00406a43
                                                                                                                                  0x00406a51
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406d27
                                                                                                                                  0x00406d27
                                                                                                                                  0x00406d2a
                                                                                                                                  0x00406d31
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406d36
                                                                                                                                  0x00406d36
                                                                                                                                  0x00406d3a
                                                                                                                                  0x00406e72
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e72
                                                                                                                                  0x00406d40
                                                                                                                                  0x00406d43
                                                                                                                                  0x00406d46
                                                                                                                                  0x00406d4a
                                                                                                                                  0x00406d4d
                                                                                                                                  0x00406d53
                                                                                                                                  0x00406d55
                                                                                                                                  0x00406d55
                                                                                                                                  0x00406d55
                                                                                                                                  0x00406d58
                                                                                                                                  0x00406d5b
                                                                                                                                  0x00406d5b
                                                                                                                                  0x00406d5b
                                                                                                                                  0x00406d5b
                                                                                                                                  0x00406d5e
                                                                                                                                  0x00406d5e
                                                                                                                                  0x00406d62
                                                                                                                                  0x00406dc2
                                                                                                                                  0x00406dc5
                                                                                                                                  0x00406dca
                                                                                                                                  0x00406dcb
                                                                                                                                  0x00406dcd
                                                                                                                                  0x00406dcf
                                                                                                                                  0x00406dd2
                                                                                                                                  0x00000000
                                                                                                                                  0x00406dd2
                                                                                                                                  0x00406d64
                                                                                                                                  0x00406d6a
                                                                                                                                  0x00406d6d
                                                                                                                                  0x00406d70
                                                                                                                                  0x00406d73
                                                                                                                                  0x00406d76
                                                                                                                                  0x00406d79
                                                                                                                                  0x00406d7c
                                                                                                                                  0x00406d7f
                                                                                                                                  0x00406d82
                                                                                                                                  0x00406d85
                                                                                                                                  0x00406d9e
                                                                                                                                  0x00406da1
                                                                                                                                  0x00406da4
                                                                                                                                  0x00406da7
                                                                                                                                  0x00406dab
                                                                                                                                  0x00406dad
                                                                                                                                  0x00406dad
                                                                                                                                  0x00406dae
                                                                                                                                  0x00406db1
                                                                                                                                  0x00406d87
                                                                                                                                  0x00406d87
                                                                                                                                  0x00406d8f
                                                                                                                                  0x00406d94
                                                                                                                                  0x00406d96
                                                                                                                                  0x00406d99
                                                                                                                                  0x00406d99
                                                                                                                                  0x00406db4
                                                                                                                                  0x00406dbb
                                                                                                                                  0x00000000
                                                                                                                                  0x00406dbd
                                                                                                                                  0x00000000
                                                                                                                                  0x00406dbd
                                                                                                                                  0x00000000
                                                                                                                                  0x00406a59
                                                                                                                                  0x00406a5c
                                                                                                                                  0x00406a92
                                                                                                                                  0x00406bc2
                                                                                                                                  0x00406bc2
                                                                                                                                  0x00406bc2
                                                                                                                                  0x00406bc2
                                                                                                                                  0x00406bc5
                                                                                                                                  0x00406bc5
                                                                                                                                  0x00406bc8
                                                                                                                                  0x00406bca
                                                                                                                                  0x00406e54
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e54
                                                                                                                                  0x00406bd0
                                                                                                                                  0x00406bd3
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bd9
                                                                                                                                  0x00406bdd
                                                                                                                                  0x00406be0
                                                                                                                                  0x00406be0
                                                                                                                                  0x00406be0
                                                                                                                                  0x00000000
                                                                                                                                  0x00406be0
                                                                                                                                  0x00406a5e
                                                                                                                                  0x00406a60
                                                                                                                                  0x00406a62
                                                                                                                                  0x00406a64
                                                                                                                                  0x00406a67
                                                                                                                                  0x00406a68
                                                                                                                                  0x00406a6a
                                                                                                                                  0x00406a6c
                                                                                                                                  0x00406a6f
                                                                                                                                  0x00406a72
                                                                                                                                  0x00406a88
                                                                                                                                  0x00406a8d
                                                                                                                                  0x00406ac5
                                                                                                                                  0x00406ac5
                                                                                                                                  0x00406ac9
                                                                                                                                  0x00406af5
                                                                                                                                  0x00406af7
                                                                                                                                  0x00406afe
                                                                                                                                  0x00406b01
                                                                                                                                  0x00406b04
                                                                                                                                  0x00406b04
                                                                                                                                  0x00406b09
                                                                                                                                  0x00406b09
                                                                                                                                  0x00406b0b
                                                                                                                                  0x00406b0e
                                                                                                                                  0x00406b15
                                                                                                                                  0x00406b18
                                                                                                                                  0x00406b45
                                                                                                                                  0x00406b45
                                                                                                                                  0x00406b48
                                                                                                                                  0x00406b4b
                                                                                                                                  0x00406bbf
                                                                                                                                  0x00406bbf
                                                                                                                                  0x00406bbf
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bbf
                                                                                                                                  0x00406b4d
                                                                                                                                  0x00406b53
                                                                                                                                  0x00406b56
                                                                                                                                  0x00406b59
                                                                                                                                  0x00406b5c
                                                                                                                                  0x00406b5f
                                                                                                                                  0x00406b62
                                                                                                                                  0x00406b65
                                                                                                                                  0x00406b68
                                                                                                                                  0x00406b6b
                                                                                                                                  0x00406b6e
                                                                                                                                  0x00406b87
                                                                                                                                  0x00406b89
                                                                                                                                  0x00406b8c
                                                                                                                                  0x00406b8d
                                                                                                                                  0x00406b90
                                                                                                                                  0x00406b92
                                                                                                                                  0x00406b95
                                                                                                                                  0x00406b97
                                                                                                                                  0x00406b99
                                                                                                                                  0x00406b9c
                                                                                                                                  0x00406b9e
                                                                                                                                  0x00406ba1
                                                                                                                                  0x00406ba5
                                                                                                                                  0x00406ba7
                                                                                                                                  0x00406ba7
                                                                                                                                  0x00406ba8
                                                                                                                                  0x00406bab
                                                                                                                                  0x00406bae
                                                                                                                                  0x00406b70
                                                                                                                                  0x00406b70
                                                                                                                                  0x00406b78
                                                                                                                                  0x00406b7d
                                                                                                                                  0x00406b7f
                                                                                                                                  0x00406b82
                                                                                                                                  0x00406b82
                                                                                                                                  0x00406bb1
                                                                                                                                  0x00406bb8
                                                                                                                                  0x00406b42
                                                                                                                                  0x00406b42
                                                                                                                                  0x00406b42
                                                                                                                                  0x00406b42
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bba
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bba
                                                                                                                                  0x00406bb8
                                                                                                                                  0x00406acb
                                                                                                                                  0x00406ace
                                                                                                                                  0x00406ad0
                                                                                                                                  0x00406ad3
                                                                                                                                  0x00406ad6
                                                                                                                                  0x00406ad9
                                                                                                                                  0x00406adb
                                                                                                                                  0x00406ade
                                                                                                                                  0x00406ae1
                                                                                                                                  0x00406ae1
                                                                                                                                  0x00406ae4
                                                                                                                                  0x00406ae4
                                                                                                                                  0x00406ae7
                                                                                                                                  0x00406aee
                                                                                                                                  0x00406ac2
                                                                                                                                  0x00406ac2
                                                                                                                                  0x00406ac2
                                                                                                                                  0x00406ac2
                                                                                                                                  0x00000000
                                                                                                                                  0x00406af0
                                                                                                                                  0x00000000
                                                                                                                                  0x00406af0
                                                                                                                                  0x00406aee
                                                                                                                                  0x00406a74
                                                                                                                                  0x00406a77
                                                                                                                                  0x00406a79
                                                                                                                                  0x00406a7c
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004067db
                                                                                                                                  0x004067db
                                                                                                                                  0x004067df
                                                                                                                                  0x00406e24
                                                                                                                                  0x00000000
                                                                                                                                  0x00406e24
                                                                                                                                  0x004067e5
                                                                                                                                  0x004067e8
                                                                                                                                  0x004067eb
                                                                                                                                  0x004067ee
                                                                                                                                  0x004067f1
                                                                                                                                  0x004067f4
                                                                                                                                  0x004067f7
                                                                                                                                  0x004067f9
                                                                                                                                  0x004067fc
                                                                                                                                  0x004067ff
                                                                                                                                  0x00406802
                                                                                                                                  0x00406804
                                                                                                                                  0x00406804
                                                                                                                                  0x00406804
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406be3
                                                                                                                                  0x00406be3
                                                                                                                                  0x00406be3
                                                                                                                                  0x00406be7
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406bed
                                                                                                                                  0x00406bf0
                                                                                                                                  0x00406bf3
                                                                                                                                  0x00406bf6
                                                                                                                                  0x00406bf8
                                                                                                                                  0x00406bf8
                                                                                                                                  0x00406bf8
                                                                                                                                  0x00406bfb
                                                                                                                                  0x00406bfe
                                                                                                                                  0x00406c01
                                                                                                                                  0x00406c04
                                                                                                                                  0x00406c07
                                                                                                                                  0x00406c0a
                                                                                                                                  0x00406c0b
                                                                                                                                  0x00406c0d
                                                                                                                                  0x00406c0d
                                                                                                                                  0x00406c0d
                                                                                                                                  0x00406c10
                                                                                                                                  0x00406c13
                                                                                                                                  0x00406c16
                                                                                                                                  0x00406c19
                                                                                                                                  0x00406c1c
                                                                                                                                  0x00406c20
                                                                                                                                  0x00406c22
                                                                                                                                  0x00406c25
                                                                                                                                  0x00000000
                                                                                                                                  0x00406c27
                                                                                                                                  0x00000000
                                                                                                                                  0x00406c27
                                                                                                                                  0x00406c25
                                                                                                                                  0x00406e5a
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406489

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7fc8b0fe229dbff43726b3aa98382c4509895189392f9f8db1d3ee082f796570
                                                                                                                                  • Instruction ID: 583e61d198cc77022754fa770bf55cdcc509db116518bb017f27c6a68360c261
                                                                                                                                  • Opcode Fuzzy Hash: 7fc8b0fe229dbff43726b3aa98382c4509895189392f9f8db1d3ee082f796570
                                                                                                                                  • Instruction Fuzzy Hash: B9814471D04229DBDF24CFA8C884BADBBB1FF44305F25816AD446BB281C7389A96DF54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 27bf3f2d71280db305e6514bcdeee96470c11e7b3e186f58d433be2447d111a6
                                                                                                                                  • Instruction ID: 20cbf149701654aecfc40dff313aa48f1da8dd35a22a44c357500b5e58bb095b
                                                                                                                                  • Opcode Fuzzy Hash: 27bf3f2d71280db305e6514bcdeee96470c11e7b3e186f58d433be2447d111a6
                                                                                                                                  • Instruction Fuzzy Hash: 1B816571D04229DBDF28CFA8C844BADBBB0FF44305F21816AD856BB281C7785A96DF54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f7de7d62d5bd7f5964df27a39736f706d5b0cb98cf3e46e90e0dfc1ab4ed8f1c
                                                                                                                                  • Instruction ID: 803a34037b0f7f5be0b8e0f61a876c36f0b5510bb0b2ab0f73e67388892f039f
                                                                                                                                  • Opcode Fuzzy Hash: f7de7d62d5bd7f5964df27a39736f706d5b0cb98cf3e46e90e0dfc1ab4ed8f1c
                                                                                                                                  • Instruction Fuzzy Hash: 95710471D04229DBDF24CFA8C8447ADBBB1FB44305F15806AD846BB281D7385A96DF54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 8e17704cfcf72c8df979941797e4b0b3defb04d6abbfe177bdd58f92bded9ed7
                                                                                                                                  • Instruction ID: ad71f402e4a9b92a37c553ea73d368b4d72ad24497358f0b079e3127edd250f9
                                                                                                                                  • Opcode Fuzzy Hash: 8e17704cfcf72c8df979941797e4b0b3defb04d6abbfe177bdd58f92bded9ed7
                                                                                                                                  • Instruction Fuzzy Hash: 5D713571D04229DBDF28CF98C844BADBBB1FF44305F15806AD856BB281C7389A96DF54
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 721cf2a7e84b7ceee3b40c5675287f3d3981b6f25cb9f163efdac731e148116f
                                                                                                                                  • Instruction ID: 5c7df32a9af3fd0bcd177ef93077855236352ac101eaea0ca8dc2b1de7da3dc3
                                                                                                                                  • Opcode Fuzzy Hash: 721cf2a7e84b7ceee3b40c5675287f3d3981b6f25cb9f163efdac731e148116f
                                                                                                                                  • Instruction Fuzzy Hash: B5715571D04229DBEF28CF98C844BADBBB1FF44305F15806AD842BB281C7389A96DF44
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • lstrlenA.KERNEL32(00409BE8,00000023,00000011,00000002), ref: 00402421
                                                                                                                                  • RegSetValueExA.KERNEL32(?,?,?,?,00409BE8,00000000,00000011,00000002), ref: 0040245E
                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,00409BE8,00000000,00000011,00000002), ref: 00402542
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseValuelstrlen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2655323295-0
                                                                                                                                  • Opcode ID: 2bc70051c4650a96d1eb6b557fc8345eae1fa602d506a92a03f92bc36fac16b8
                                                                                                                                  • Instruction ID: 1fc307ab1697ef986dd5cd2868f3fef353c7a70d956ff55dcab5481d81c0b37e
                                                                                                                                  • Opcode Fuzzy Hash: 2bc70051c4650a96d1eb6b557fc8345eae1fa602d506a92a03f92bc36fac16b8
                                                                                                                                  • Instruction Fuzzy Hash: E2119371E00115BEDF10EFA5DE49AAEBA74EB54318F20843BF504F71D1C6B95D419B28
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00405ADE: GetFileAttributesA.KERNEL32(?,?,004056F6,?,?,00000000,004058D9,?,?,?,?), ref: 00405AE3
                                                                                                                                    • Part of subcall function 00405ADE: SetFileAttributesA.KERNEL32(?,00000000), ref: 00405AF7
                                                                                                                                  • RemoveDirectoryA.KERNEL32(?,?,?,00000000,004058D9), ref: 00405705
                                                                                                                                  • DeleteFileA.KERNEL32(?,?,?,00000000,004058D9), ref: 0040570D
                                                                                                                                  • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405725
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1655745494-0
                                                                                                                                  • Opcode ID: 4526b13c13977a81b347ddf21e43b981b877d45027d35de2861a06aa596b0a5f
                                                                                                                                  • Instruction ID: 00cd3eab12882a3f19659206189ea3ab42d92ca9329beb30f1c3f95a05fa073d
                                                                                                                                  • Opcode Fuzzy Hash: 4526b13c13977a81b347ddf21e43b981b877d45027d35de2861a06aa596b0a5f
                                                                                                                                  • Instruction Fuzzy Hash: E5E02B31229A91D6C22077749D08A5F2ED8DFC6364F050A36F452F31D0D37888079A7F
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • WaitForSingleObject.KERNEL32(?,00000064), ref: 00406388
                                                                                                                                  • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 0040639D
                                                                                                                                  • GetExitCodeProcess.KERNEL32 ref: 004063AA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectSingleWait$CodeExitProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2567322000-0
                                                                                                                                  • Opcode ID: 3fc5be53c9690b6a646de8aa25a9e0199d8a61bbccea04230adebb2fbe6478e9
                                                                                                                                  • Instruction ID: 0cd4ec7952b05a248ebb9965792abe1936208e1f1afb4a0845a4287efd2e2f9a
                                                                                                                                  • Opcode Fuzzy Hash: 3fc5be53c9690b6a646de8aa25a9e0199d8a61bbccea04230adebb2fbe6478e9
                                                                                                                                  • Instruction Fuzzy Hash: D3E09231A00118BBDB009B45CC01E9E7B6EDB44700F114033FA05B61A0D6B1AE219AE5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend
                                                                                                                                  • String ID: x
                                                                                                                                  • API String ID: 3850602802-2363233923
                                                                                                                                  • Opcode ID: 4abed480df06463fe70b265df910d27f296d08dbe05985cee4a365d3d87faa03
                                                                                                                                  • Instruction ID: 9402124811725ca1a17dce1b4f62370aade9c0de9cdbc8c055a01be29c05fafa
                                                                                                                                  • Opcode Fuzzy Hash: 4abed480df06463fe70b265df910d27f296d08dbe05985cee4a365d3d87faa03
                                                                                                                                  • Instruction Fuzzy Hash: B2C012B1A44201BADB254F80DE04F067A70FBA0703F21D039F341210B0C2B11522EB2D
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024A3
                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,00409BE8,00000000,00000011,00000002), ref: 00402542
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseQueryValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3356406503-0
                                                                                                                                  • Opcode ID: eb8bea9d3f6ae501a89729f0797859f252af8d4ba9ab62eb5c29bba9df69cc4b
                                                                                                                                  • Instruction ID: 797b5721f9f96c9af8eba6c362a28f779825b0d179cdb3fb2efbf2dc45e8c0c9
                                                                                                                                  • Opcode Fuzzy Hash: eb8bea9d3f6ae501a89729f0797859f252af8d4ba9ab62eb5c29bba9df69cc4b
                                                                                                                                  • Instruction Fuzzy Hash: 4F11C471A05205FEDB15CF64DA989AEBAB49F00348F20843FE545B62C0D2B84A81DB6A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                  • SendMessageA.USER32 ref: 004013F4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                  • Opcode ID: 3be8b2c82b9d5296ba031bde5fc3ac6967fc1ef6e00b1cb2986e69e81292ed92
                                                                                                                                  • Instruction ID: 2eeecbca978bd34a3a2c87f0a48c5f542c226d41099ae67583a71d3d142e8862
                                                                                                                                  • Opcode Fuzzy Hash: 3be8b2c82b9d5296ba031bde5fc3ac6967fc1ef6e00b1cb2986e69e81292ed92
                                                                                                                                  • Instruction Fuzzy Hash: 80012831724210ABE7294B389D04B6A369CE710328F11823BF811F72F1D6B8DC42DB4D
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 004023A2
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 004023AB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseDeleteValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2831762973-0
                                                                                                                                  • Opcode ID: e52abd4e0174ce3b76bb68f1c379d5c93953ff2c69c58b640d2bcd16652b4586
                                                                                                                                  • Instruction ID: b5e441b27b73f145435eebc05e6f2b3deee3722b7b5d1586dbbfb91a11b86f75
                                                                                                                                  • Opcode Fuzzy Hash: e52abd4e0174ce3b76bb68f1c379d5c93953ff2c69c58b640d2bcd16652b4586
                                                                                                                                  • Instruction Fuzzy Hash: A5F09C72B00111ABD711AFE49A8EABE76A49B40314F25453FF602B71C1D6FC5E02876E
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 00405173
                                                                                                                                    • Part of subcall function 00404055: SendMessageA.USER32 ref: 00404067
                                                                                                                                  • OleUninitialize.OLE32(00000404,00000000), ref: 004051BF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InitializeMessageSendUninitialize
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2896919175-0
                                                                                                                                  • Opcode ID: 32e1502466aff615d9c0023bab56d084f3c19bdf54b3c32078aed143cf35a7f3
                                                                                                                                  • Instruction ID: fa2c611e1d2c0f664eb11af45bb1989af5f8432931924c4ef655412455d753e9
                                                                                                                                  • Opcode Fuzzy Hash: 32e1502466aff615d9c0023bab56d084f3c19bdf54b3c32078aed143cf35a7f3
                                                                                                                                  • Instruction Fuzzy Hash: E1F0F0F6A00201BFEB212B44AC00B1773B0DBC0702F45803AFF04B62E0923D58028A1D
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleA.KERNEL32(?,?,?,00403249,0000000A), ref: 00406314
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 0040632F
                                                                                                                                    • Part of subcall function 00406294: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004062AB
                                                                                                                                    • Part of subcall function 00406294: wsprintfA.USER32 ref: 004062E4
                                                                                                                                    • Part of subcall function 00406294: LoadLibraryExA.KERNEL32(?,00000000,00000008), ref: 004062F8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2547128583-0
                                                                                                                                  • Opcode ID: e3eb2b64292a1dc6e1ff803c1c8bcb3d8649d8f5040aa353a247b19c86812e57
                                                                                                                                  • Instruction ID: 7792f7d89acf823de2699a2c6bb45250695d03a410eb934ddee53f05324a8379
                                                                                                                                  • Opcode Fuzzy Hash: e3eb2b64292a1dc6e1ff803c1c8bcb3d8649d8f5040aa353a247b19c86812e57
                                                                                                                                  • Instruction Fuzzy Hash: D2E08C32A08221ABD3106B74AD0493B73E8DB99740702487EFA06F2180D738EC2296A9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetFileAttributesA.KERNEL32(00000003,00402DA3,C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe,80000000,00000003), ref: 00405B07
                                                                                                                                  • CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B29
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$AttributesCreate
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 415043291-0
                                                                                                                                  • Opcode ID: 3bf94be8ffed2da7c2b8ff60cd5efa52f63dfdc5f5010c3a9122643b4e997265
                                                                                                                                  • Instruction ID: 2f873e3f3c43f12a3908621a4267836d753c9203ad123c8b10a06e7f93ada197
                                                                                                                                  • Opcode Fuzzy Hash: 3bf94be8ffed2da7c2b8ff60cd5efa52f63dfdc5f5010c3a9122643b4e997265
                                                                                                                                  • Instruction Fuzzy Hash: C7D09E31658201EFEF098F20DD16F2EBBA2EB84B00F10962CB642944E0D6715815AB16
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetFileAttributesA.KERNEL32(?,?,004056F6,?,?,00000000,004058D9,?,?,?,?), ref: 00405AE3
                                                                                                                                  • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405AF7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AttributesFile
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                  • Opcode ID: 7ab00c422df54d36d0d1c47ad5130eeae7fd73d224c9059dc67d6d60f2aac68c
                                                                                                                                  • Instruction ID: b7bec259a7406421912cbc46aebe03861170fd98e68390908d479edd226f6e0d
                                                                                                                                  • Opcode Fuzzy Hash: 7ab00c422df54d36d0d1c47ad5130eeae7fd73d224c9059dc67d6d60f2aac68c
                                                                                                                                  • Instruction Fuzzy Hash: E5D01272908121BFC2112728ED0C89BBF95DB543B1702CB31FD79A26F0E7304C52AAA5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • CloseHandle.KERNEL32(FFFFFFFF,004034F5,?,?,00000006,00000008,0000000A), ref: 004036C9
                                                                                                                                  Strings
                                                                                                                                  • C:\Users\user\AppData\Local\Temp\nseBA51.tmp\, xrefs: 004036DD
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseHandle
                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nseBA51.tmp\
                                                                                                                                  • API String ID: 2962429428-4251059141
                                                                                                                                  • Opcode ID: 74bbd10c700ad04cd4501273d328f723aec36b298a8b384acbe559924b06b6a2
                                                                                                                                  • Instruction ID: 396606c85901c53f59bd577b7c6b05ad80c12e20c965e706032c1b0f9cf5384f
                                                                                                                                  • Opcode Fuzzy Hash: 74bbd10c700ad04cd4501273d328f723aec36b298a8b384acbe559924b06b6a2
                                                                                                                                  • Instruction Fuzzy Hash: 54C02230A0420093D1302F74ED4B9043A146740331BA00731F479B20F2C33C2A41446E
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,004031C9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 004055DA
                                                                                                                                  • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 004055E8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateDirectoryErrorLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1375471231-0
                                                                                                                                  • Opcode ID: 6853200a5fdab59dd982fbc96a9ce2e8b021ac935e945b0af5f1b11de4538164
                                                                                                                                  • Instruction ID: 176dbb695fa69d1773a7d690fb999828ada584b34c1629d79551d48c85d86b1a
                                                                                                                                  • Opcode Fuzzy Hash: 6853200a5fdab59dd982fbc96a9ce2e8b021ac935e945b0af5f1b11de4538164
                                                                                                                                  • Instruction Fuzzy Hash: E1C08C30608101BBD6000B318D09B073A56AB00340F1084356002E00F4C6309100C93F
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00405091: lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030CC,00000000,?), ref: 004050CA
                                                                                                                                    • Part of subcall function 00405091: lstrlenA.KERNEL32(004030CC,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030CC,00000000), ref: 004050DA
                                                                                                                                    • Part of subcall function 00405091: lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,004030CC,004030CC,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,00000000,0040E8C0,00000000), ref: 004050ED
                                                                                                                                    • Part of subcall function 00405091: SetWindowTextA.USER32(C:\Users\user\AppData\Local\Temp\nseBA51.tmp\,C:\Users\user\AppData\Local\Temp\nseBA51.tmp\), ref: 004050FF
                                                                                                                                    • Part of subcall function 00405091: SendMessageA.USER32 ref: 00405125
                                                                                                                                    • Part of subcall function 00405091: SendMessageA.USER32 ref: 0040513F
                                                                                                                                    • Part of subcall function 00405091: SendMessageA.USER32 ref: 0040514D
                                                                                                                                    • Part of subcall function 00405609: CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00421510,Error launching installer), ref: 00405632
                                                                                                                                    • Part of subcall function 00405609: CloseHandle.KERNEL32(?), ref: 0040563F
                                                                                                                                  • FindCloseChangeNotification.KERNEL32(?,?,?,?,?,?), ref: 00401F26
                                                                                                                                    • Part of subcall function 00406377: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406388
                                                                                                                                    • Part of subcall function 00406377: GetExitCodeProcess.KERNEL32 ref: 004063AA
                                                                                                                                    • Part of subcall function 00405EC8: wsprintfA.USER32 ref: 00405ED5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$CloseProcesslstrlen$ChangeCodeCreateExitFindHandleNotificationObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1543427666-0
                                                                                                                                  • Opcode ID: 606bc4ef278eb87451e9da77045cac63f10bc39193d905996974b1c3ca6b9875
                                                                                                                                  • Instruction ID: 32de20b71fe76748aa3203260af1f6e6d1aa6a8cdf539137afe47288bf79fb4e
                                                                                                                                  • Opcode Fuzzy Hash: 606bc4ef278eb87451e9da77045cac63f10bc39193d905996974b1c3ca6b9875
                                                                                                                                  • Instruction Fuzzy Hash: B8F0BB72A05162E7CF20AFA559898DF65B4DF40319B20057FF501B31D1C77C4E4286AF
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegCreateKeyExA.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402B7C,00000000,?,?), ref: 00405E47
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Create
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                  • Opcode ID: c5562a190e42d8950a0f575b3a357be24d756bd6a7e1ac790deddfd4386432da
                                                                                                                                  • Instruction ID: 614deb5803ecfea412708c7c06f6093feae3e2eaa5d1670ea64157aa9e0e4aa4
                                                                                                                                  • Opcode Fuzzy Hash: c5562a190e42d8950a0f575b3a357be24d756bd6a7e1ac790deddfd4386432da
                                                                                                                                  • Instruction Fuzzy Hash: 1AE0ECB201454DBFEF095F90ED0ADBB371DEB14310F00492EFA16E40A0F6B5A920AA75
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040318B,00000000,00000000,00402FE8,000000FF,00000004,00000000,00000000,00000000), ref: 00405B8F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileRead
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2738559852-0
                                                                                                                                  • Opcode ID: 1302354f14da4ac18fdfad316f10263800e98e90a47707ba9ec6b51f8bbd6d6c
                                                                                                                                  • Instruction ID: 82daff948be82a3a54a064a8b67bdb156262b24a8193569c828015c470817b44
                                                                                                                                  • Opcode Fuzzy Hash: 1302354f14da4ac18fdfad316f10263800e98e90a47707ba9ec6b51f8bbd6d6c
                                                                                                                                  • Instruction Fuzzy Hash: AFE0EC3265425AABDF509E559C00BEB7BACEB453A0F008832F915E3190D235F9219BA5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • WriteFile.KERNEL32(00000000,00000000,00000004,00000004,00000000,00000020,?,00403159,00000000,0040A8C0,00000020,0040A8C0,00000020,000000FF,00000004,00000000), ref: 00405BBE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileWrite
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3934441357-0
                                                                                                                                  • Opcode ID: c136fe23a15198738cdde8d9ae5bd390bad499becbb6fab094427491a2b8e812
                                                                                                                                  • Instruction ID: 29870a228079f63f45527f16aa4763e95840d14b1a08b3071f6f7043dbe3ced8
                                                                                                                                  • Opcode Fuzzy Hash: c136fe23a15198738cdde8d9ae5bd390bad499becbb6fab094427491a2b8e812
                                                                                                                                  • Instruction Fuzzy Hash: EBE0EC3261429AABDF109F559C00EEB7B6CEB05361F144832FD15E6150E271F8219BB5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExA.KERNEL32(00000000,?,00000000,004226A0,004226A0,?,004226A0,?,00405E7E,?,?,-000010B8,-000010B8,00000002,-000010B8), ref: 00405E14
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Open
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 71445658-0
                                                                                                                                  • Opcode ID: 688c0e3dac6200a4dcf5f70578aed2939ff3afbafb421f65443b8838c7a2b092
                                                                                                                                  • Instruction ID: ba5dad521a6b40c9e54b5391ff095803b52aec86cb211a8a265cc86c886d2883
                                                                                                                                  • Opcode Fuzzy Hash: 688c0e3dac6200a4dcf5f70578aed2939ff3afbafb421f65443b8838c7a2b092
                                                                                                                                  • Instruction Fuzzy Hash: 2AD0123214460DBBDF115F90EC05FAB371DFB14311F004426FE45A4091D375D670AB99
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SetFileAttributesA.KERNEL32(00000000,?,000000F0), ref: 004015A8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AttributesFile
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                  • Opcode ID: df0c4868b8f5e0a15e0aad09ae5e8ad91aee1276abd3d8c53a65693304450b05
                                                                                                                                  • Instruction ID: 6b6e43e0d42c625d8266bfea82bd0fe16559fb602912bc7a2e5d3c6a4b8464c0
                                                                                                                                  • Opcode Fuzzy Hash: df0c4868b8f5e0a15e0aad09ae5e8ad91aee1276abd3d8c53a65693304450b05
                                                                                                                                  • Instruction Fuzzy Hash: 4ED012B2704111ABCF10DBE89A489DDB7A49B40329B308537D111F21D0D2B98A45A72E
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • MoveFileExA.KERNEL32(?,?,00000005(MOVEFILE_REPLACE_EXISTING|MOVEFILE_DELAY_UNTIL_REBOOT)), ref: 00405D53
                                                                                                                                    • Part of subcall function 00405BD9: CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405D6A,?,?), ref: 00405C0A
                                                                                                                                    • Part of subcall function 00405BD9: GetShortPathNameA.KERNEL32(?,00421A98,00000400), ref: 00405C13
                                                                                                                                    • Part of subcall function 00405BD9: GetShortPathNameA.KERNEL32(?,00421E98,00000400), ref: 00405C30
                                                                                                                                    • Part of subcall function 00405BD9: wsprintfA.USER32 ref: 00405C4E
                                                                                                                                    • Part of subcall function 00405BD9: GetFileSize.KERNEL32(00000000,00000000,00421E98,C0000000,00000004,00421E98,?,?,?,?,?), ref: 00405C89
                                                                                                                                    • Part of subcall function 00405BD9: GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405C98
                                                                                                                                    • Part of subcall function 00405BD9: lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CD0
                                                                                                                                    • Part of subcall function 00405BD9: SetFilePointer.KERNEL32(004093B8,00000000,00000000,00000000,00000000,00421698,00000000,-0000000A,004093B8,00000000,[Rename],00000000,00000000,00000000), ref: 00405D26
                                                                                                                                    • Part of subcall function 00405BD9: GlobalFree.KERNEL32 ref: 00405D37
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$GlobalNamePathShort$AllocCloseFreeHandleMovePointerSizelstrcpywsprintf
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 299535525-0
                                                                                                                                  • Opcode ID: a7c86fb983e4a2a6b39add72e13c44e1fb896256edc90134224cd530a86ba537
                                                                                                                                  • Instruction ID: a26933083b4c0f9a0fa58553d7c0e54d140117203494a92baae2d10ee0292597
                                                                                                                                  • Opcode Fuzzy Hash: a7c86fb983e4a2a6b39add72e13c44e1fb896256edc90134224cd530a86ba537
                                                                                                                                  • Instruction Fuzzy Hash: 26D09E31118641AEDA111B11EC05A1B7BB1FB91355F10C42AF185500B1E7359451DF15
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ItemText
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3367045223-0
                                                                                                                                  • Opcode ID: 54d02c50c7e2296ddc8c34b1165c5deb25cf1e81ae88b04e05fefa6a0fdd8374
                                                                                                                                  • Instruction ID: 949d117cf3dd3f54baa00a1886a883e9003fccaf101d35cf0c4e59632c7dfeb9
                                                                                                                                  • Opcode Fuzzy Hash: 54d02c50c7e2296ddc8c34b1165c5deb25cf1e81ae88b04e05fefa6a0fdd8374
                                                                                                                                  • Instruction Fuzzy Hash: 0BC04C75148700BFD641A755CC42F1FB799EFA4316F44C92EB55CA61D2CA3988209A2A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                  • Opcode ID: 875450fc840247aea6e73403ee44149e02d5474b467ece0a28835bfda1230da9
                                                                                                                                  • Instruction ID: b219db4bd4a8167c49179a39135beeb084f81f4a85e7e9c76e455f2dfd64676a
                                                                                                                                  • Opcode Fuzzy Hash: 875450fc840247aea6e73403ee44149e02d5474b467ece0a28835bfda1230da9
                                                                                                                                  • Instruction Fuzzy Hash: C6C09B717443007BEA31CB609D49F0777586B90B00F5584357311F50D0C6B4E451D62D
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                  • Opcode ID: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                                                                                                                  • Instruction ID: 7b5ccc39adf6f72de5191684d4495c6b43ffe58f78915606d69c4a7e6f44d702
                                                                                                                                  • Opcode Fuzzy Hash: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                                                                                                                  • Instruction Fuzzy Hash: F3B092B5684200BAEE224B40DD09F457EA2E7A4702F008024B300240B0C6B200A1DB19
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00402F2A,?), ref: 0040319C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FilePointer
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 973152223-0
                                                                                                                                  • Opcode ID: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                                                                                  • Instruction ID: 49fdcfdf8b1973cd13611e97ba0bfafd8618b6cb304eeeee9131019f9f046fb0
                                                                                                                                  • Opcode Fuzzy Hash: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                                                                                  • Instruction Fuzzy Hash: 03B01271644200BFDA214F00DF05F057B21A790700F10C030B748380F082712420EB4D
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00403E07), ref: 00404035
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2492992576-0
                                                                                                                                  • Opcode ID: 12c11760972377b051275edfb0549e2da63da5a0a3d5c66f9a0e944dd115ee42
                                                                                                                                  • Instruction ID: 627edf876ec6fe827e8ded8b6e0f84c3e1bff33d3b07c91bc4a796ca35ff40dd
                                                                                                                                  • Opcode Fuzzy Hash: 12c11760972377b051275edfb0549e2da63da5a0a3d5c66f9a0e944dd115ee42
                                                                                                                                  • Instruction Fuzzy Hash: CAA00176808101ABCB029B50FF09D9ABF62ABA5705B028435E65694174C7325865FF1A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Non-executed Functions

                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                  			E00404A0E(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                  				struct HWND__* _v12;
                                                                                                                                  				signed int _v16;
                                                                                                                                  				signed int _v20;
                                                                                                                                  				intOrPtr _v24;
                                                                                                                                  				signed char* _v28;
                                                                                                                                  				long _v32;
                                                                                                                                  				signed int _v40;
                                                                                                                                  				int _v44;
                                                                                                                                  				signed int* _v56;
                                                                                                                                  				signed char* _v60;
                                                                                                                                  				signed int _v64;
                                                                                                                                  				long _v68;
                                                                                                                                  				void* _v72;
                                                                                                                                  				intOrPtr _v76;
                                                                                                                                  				intOrPtr _v80;
                                                                                                                                  				void* _v84;
                                                                                                                                  				void* __ebx;
                                                                                                                                  				void* __edi;
                                                                                                                                  				void* __esi;
                                                                                                                                  				signed int _t192;
                                                                                                                                  				int _t194;
                                                                                                                                  				intOrPtr _t195;
                                                                                                                                  				intOrPtr _t197;
                                                                                                                                  				long _t201;
                                                                                                                                  				signed int _t205;
                                                                                                                                  				signed int _t216;
                                                                                                                                  				void* _t219;
                                                                                                                                  				void* _t220;
                                                                                                                                  				int _t226;
                                                                                                                                  				signed int _t231;
                                                                                                                                  				signed int _t232;
                                                                                                                                  				signed int _t233;
                                                                                                                                  				signed int _t239;
                                                                                                                                  				signed int _t241;
                                                                                                                                  				signed char _t242;
                                                                                                                                  				signed char _t248;
                                                                                                                                  				void* _t252;
                                                                                                                                  				void* _t254;
                                                                                                                                  				signed char* _t270;
                                                                                                                                  				signed char _t271;
                                                                                                                                  				long _t273;
                                                                                                                                  				long _t276;
                                                                                                                                  				int _t277;
                                                                                                                                  				int _t282;
                                                                                                                                  				signed int _t283;
                                                                                                                                  				long _t284;
                                                                                                                                  				signed int _t287;
                                                                                                                                  				signed int _t294;
                                                                                                                                  				int _t295;
                                                                                                                                  				int _t296;
                                                                                                                                  				signed char* _t302;
                                                                                                                                  				struct HWND__* _t306;
                                                                                                                                  				int _t307;
                                                                                                                                  				signed int* _t308;
                                                                                                                                  				int _t309;
                                                                                                                                  				long _t310;
                                                                                                                                  				signed int _t311;
                                                                                                                                  				void* _t313;
                                                                                                                                  				long _t314;
                                                                                                                                  				int _t315;
                                                                                                                                  				signed int _t316;
                                                                                                                                  				void* _t318;
                                                                                                                                  
                                                                                                                                  				_t306 = _a4;
                                                                                                                                  				_v12 = GetDlgItem(_t306, 0x3f9);
                                                                                                                                  				_v8 = GetDlgItem(_t306, 0x408);
                                                                                                                                  				_t318 = SendMessageA;
                                                                                                                                  				_v20 =  *0x423748;
                                                                                                                                  				_t282 = 0;
                                                                                                                                  				_v24 =  *0x423714 + 0x94;
                                                                                                                                  				if(_a8 != 0x110) {
                                                                                                                                  					L23:
                                                                                                                                  					if(_a8 != 0x405) {
                                                                                                                                  						_t285 = _a16;
                                                                                                                                  					} else {
                                                                                                                                  						_a12 = _t282;
                                                                                                                                  						_t285 = 1;
                                                                                                                                  						_a8 = 0x40f;
                                                                                                                                  						_a16 = 1;
                                                                                                                                  					}
                                                                                                                                  					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                                                                  						_v16 = _t285;
                                                                                                                                  						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                                                                                                  							if(( *0x42371d & 0x00000002) != 0) {
                                                                                                                                  								L41:
                                                                                                                                  								if(_v16 != _t282) {
                                                                                                                                  									_t231 = _v16;
                                                                                                                                  									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe6e) {
                                                                                                                                  										SendMessageA(_v8, 0x419, _t282,  *(_t231 + 0x5c));
                                                                                                                                  									}
                                                                                                                                  									_t232 = _v16;
                                                                                                                                  									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6a) {
                                                                                                                                  										_t285 = _v20;
                                                                                                                                  										_t233 =  *(_t232 + 0x5c);
                                                                                                                                  										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                                                                                                  											 *(_t233 * 0x418 + _t285 + 8) =  *(_t233 * 0x418 + _t285 + 8) & 0xffffffdf;
                                                                                                                                  										} else {
                                                                                                                                  											 *(_t233 * 0x418 + _t285 + 8) =  *(_t233 * 0x418 + _t285 + 8) | 0x00000020;
                                                                                                                                  										}
                                                                                                                                  									}
                                                                                                                                  								}
                                                                                                                                  								goto L48;
                                                                                                                                  							}
                                                                                                                                  							if(_a8 == 0x413) {
                                                                                                                                  								L33:
                                                                                                                                  								_t285 = 0 | _a8 != 0x00000413;
                                                                                                                                  								_t239 = E0040495C(_v8, _a8 != 0x413);
                                                                                                                                  								_t311 = _t239;
                                                                                                                                  								if(_t311 >= _t282) {
                                                                                                                                  									_t88 = _v20 + 8; // 0x8
                                                                                                                                  									_t285 = _t239 * 0x418 + _t88;
                                                                                                                                  									_t241 =  *_t285;
                                                                                                                                  									if((_t241 & 0x00000010) == 0) {
                                                                                                                                  										if((_t241 & 0x00000040) == 0) {
                                                                                                                                  											_t242 = _t241 ^ 0x00000001;
                                                                                                                                  										} else {
                                                                                                                                  											_t248 = _t241 ^ 0x00000080;
                                                                                                                                  											if(_t248 >= 0) {
                                                                                                                                  												_t242 = _t248 & 0x000000fe;
                                                                                                                                  											} else {
                                                                                                                                  												_t242 = _t248 | 0x00000001;
                                                                                                                                  											}
                                                                                                                                  										}
                                                                                                                                  										 *_t285 = _t242;
                                                                                                                                  										E0040117D(_t311);
                                                                                                                                  										_a12 = _t311 + 1;
                                                                                                                                  										_a16 =  !( *0x42371c) >> 0x00000008 & 0x00000001;
                                                                                                                                  										_a8 = 0x40f;
                                                                                                                                  									}
                                                                                                                                  								}
                                                                                                                                  								goto L41;
                                                                                                                                  							}
                                                                                                                                  							_t285 = _a16;
                                                                                                                                  							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                                                                  								goto L41;
                                                                                                                                  							}
                                                                                                                                  							goto L33;
                                                                                                                                  						} else {
                                                                                                                                  							goto L48;
                                                                                                                                  						}
                                                                                                                                  					} else {
                                                                                                                                  						L48:
                                                                                                                                  						if(_a8 != 0x111) {
                                                                                                                                  							L56:
                                                                                                                                  							if(_a8 == 0x200) {
                                                                                                                                  								SendMessageA(_v8, 0x200, _t282, _t282);
                                                                                                                                  							}
                                                                                                                                  							if(_a8 == 0x40b) {
                                                                                                                                  								_t219 =  *0x41fcec; // 0x0
                                                                                                                                  								if(_t219 != _t282) {
                                                                                                                                  									ImageList_Destroy(_t219);
                                                                                                                                  								}
                                                                                                                                  								_t220 =  *0x41fd00; // 0x0
                                                                                                                                  								if(_t220 != _t282) {
                                                                                                                                  									GlobalFree(_t220);
                                                                                                                                  								}
                                                                                                                                  								 *0x41fcec = _t282;
                                                                                                                                  								 *0x41fd00 = _t282;
                                                                                                                                  								 *0x423780 = _t282;
                                                                                                                                  							}
                                                                                                                                  							if(_a8 != 0x40f) {
                                                                                                                                  								L88:
                                                                                                                                  								if(_a8 == 0x420 && ( *0x42371d & 0x00000001) != 0) {
                                                                                                                                  									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                                                                                                  									ShowWindow(_v8, _t307);
                                                                                                                                  									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                                                                                                  								}
                                                                                                                                  								goto L91;
                                                                                                                                  							} else {
                                                                                                                                  								E004011EF(_t285, _t282, _t282);
                                                                                                                                  								_t192 = _a12;
                                                                                                                                  								if(_t192 != _t282) {
                                                                                                                                  									if(_t192 != 0xffffffff) {
                                                                                                                                  										_t192 = _t192 - 1;
                                                                                                                                  									}
                                                                                                                                  									_push(_t192);
                                                                                                                                  									_push(8);
                                                                                                                                  									E004049DC();
                                                                                                                                  								}
                                                                                                                                  								if(_a16 == _t282) {
                                                                                                                                  									L75:
                                                                                                                                  									E004011EF(_t285, _t282, _t282);
                                                                                                                                  									_t194 =  *0x41fd00; // 0x0
                                                                                                                                  									_v32 = _t194;
                                                                                                                                  									_t195 =  *0x423748;
                                                                                                                                  									_v60 = 0xf030;
                                                                                                                                  									_v20 = _t282;
                                                                                                                                  									if( *0x42374c <= _t282) {
                                                                                                                                  										L86:
                                                                                                                                  										InvalidateRect(_v8, _t282, 1);
                                                                                                                                  										_t197 =  *0x422edc; // 0x765a43
                                                                                                                                  										if( *((intOrPtr*)(_t197 + 0x10)) != _t282) {
                                                                                                                                  											E00404917(0x3ff, 0xfffffffb, E0040492F(5));
                                                                                                                                  										}
                                                                                                                                  										goto L88;
                                                                                                                                  									}
                                                                                                                                  									_t308 = _t195 + 8;
                                                                                                                                  									do {
                                                                                                                                  										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                                                                                                  										if(_t201 != _t282) {
                                                                                                                                  											_t287 =  *_t308;
                                                                                                                                  											_v68 = _t201;
                                                                                                                                  											_v72 = 8;
                                                                                                                                  											if((_t287 & 0x00000001) != 0) {
                                                                                                                                  												_v72 = 9;
                                                                                                                                  												_v56 =  &(_t308[4]);
                                                                                                                                  												_t308[0] = _t308[0] & 0x000000fe;
                                                                                                                                  											}
                                                                                                                                  											if((_t287 & 0x00000040) == 0) {
                                                                                                                                  												_t205 = (_t287 & 0x00000001) + 1;
                                                                                                                                  												if((_t287 & 0x00000010) != 0) {
                                                                                                                                  													_t205 = _t205 + 3;
                                                                                                                                  												}
                                                                                                                                  											} else {
                                                                                                                                  												_t205 = 3;
                                                                                                                                  											}
                                                                                                                                  											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                                                                                                  											SendMessageA(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                                                                                                  											SendMessageA(_v8, 0x110d, _t282,  &_v72);
                                                                                                                                  										}
                                                                                                                                  										_v20 = _v20 + 1;
                                                                                                                                  										_t308 =  &(_t308[0x106]);
                                                                                                                                  									} while (_v20 <  *0x42374c);
                                                                                                                                  									goto L86;
                                                                                                                                  								} else {
                                                                                                                                  									_t309 = E004012E2( *0x41fd00);
                                                                                                                                  									E00401299(_t309);
                                                                                                                                  									_t216 = 0;
                                                                                                                                  									_t285 = 0;
                                                                                                                                  									if(_t309 <= _t282) {
                                                                                                                                  										L74:
                                                                                                                                  										SendMessageA(_v12, 0x14e, _t285, _t282);
                                                                                                                                  										_a16 = _t309;
                                                                                                                                  										_a8 = 0x420;
                                                                                                                                  										goto L75;
                                                                                                                                  									} else {
                                                                                                                                  										goto L71;
                                                                                                                                  									}
                                                                                                                                  									do {
                                                                                                                                  										L71:
                                                                                                                                  										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                                                                                                  											_t285 = _t285 + 1;
                                                                                                                                  										}
                                                                                                                                  										_t216 = _t216 + 1;
                                                                                                                                  									} while (_t216 < _t309);
                                                                                                                                  									goto L74;
                                                                                                                                  								}
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                                                                  							goto L91;
                                                                                                                                  						} else {
                                                                                                                                  							_t226 = SendMessageA(_v12, 0x147, _t282, _t282);
                                                                                                                                  							if(_t226 == 0xffffffff) {
                                                                                                                                  								goto L91;
                                                                                                                                  							}
                                                                                                                                  							_t310 = SendMessageA(_v12, 0x150, _t226, _t282);
                                                                                                                                  							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                                                                                                  								_t310 = 0x20;
                                                                                                                                  							}
                                                                                                                                  							E00401299(_t310);
                                                                                                                                  							SendMessageA(_a4, 0x420, _t282, _t310);
                                                                                                                                  							_a12 = _a12 | 0xffffffff;
                                                                                                                                  							_a16 = _t282;
                                                                                                                                  							_a8 = 0x40f;
                                                                                                                                  							goto L56;
                                                                                                                                  						}
                                                                                                                                  					}
                                                                                                                                  				} else {
                                                                                                                                  					_v32 = 0;
                                                                                                                                  					_v16 = 2;
                                                                                                                                  					 *0x423780 = _t306;
                                                                                                                                  					 *0x41fd00 = GlobalAlloc(0x40,  *0x42374c << 2);
                                                                                                                                  					_t252 = LoadBitmapA( *0x423700, 0x6e);
                                                                                                                                  					 *0x41fcf4 =  *0x41fcf4 | 0xffffffff;
                                                                                                                                  					_t313 = _t252;
                                                                                                                                  					 *0x41fcfc = SetWindowLongA(_v8, 0xfffffffc, E00405005);
                                                                                                                                  					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                                                                  					 *0x41fcec = _t254;
                                                                                                                                  					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                                                                                                  					SendMessageA(_v8, 0x1109, 2,  *0x41fcec);
                                                                                                                                  					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                                                                  						SendMessageA(_v8, 0x111b, 0x10, 0);
                                                                                                                                  					}
                                                                                                                                  					DeleteObject(_t313);
                                                                                                                                  					_t314 = 0;
                                                                                                                                  					do {
                                                                                                                                  						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                                                                                                  						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                                                                                                  							if(_t314 != 0x20) {
                                                                                                                                  								_v16 = _t282;
                                                                                                                                  							}
                                                                                                                                  							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, _t282, E00405F8C(_t282, _t314, _t318, _t282, _t260)), _t314);
                                                                                                                                  						}
                                                                                                                                  						_t314 = _t314 + 1;
                                                                                                                                  					} while (_t314 < 0x21);
                                                                                                                                  					_t315 = _a16;
                                                                                                                                  					_t283 = _v16;
                                                                                                                                  					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                                                                                                  					_push(0x15);
                                                                                                                                  					E00404009(_a4);
                                                                                                                                  					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                                                                                                  					_push(0x16);
                                                                                                                                  					E00404009(_a4);
                                                                                                                                  					_t316 = 0;
                                                                                                                                  					_t284 = 0;
                                                                                                                                  					if( *0x42374c <= 0) {
                                                                                                                                  						L19:
                                                                                                                                  						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                                                                                                  						goto L20;
                                                                                                                                  					} else {
                                                                                                                                  						_t302 = _v20 + 8;
                                                                                                                                  						_v28 = _t302;
                                                                                                                                  						do {
                                                                                                                                  							_t270 =  &(_t302[0x10]);
                                                                                                                                  							if( *_t270 != 0) {
                                                                                                                                  								_v60 = _t270;
                                                                                                                                  								_t271 =  *_t302;
                                                                                                                                  								_t294 = 0x20;
                                                                                                                                  								_v84 = _t284;
                                                                                                                                  								_v80 = 0xffff0002;
                                                                                                                                  								_v76 = 0xd;
                                                                                                                                  								_v64 = _t294;
                                                                                                                                  								_v40 = _t316;
                                                                                                                                  								_v68 = _t271 & _t294;
                                                                                                                                  								if((_t271 & 0x00000002) == 0) {
                                                                                                                                  									if((_t271 & 0x00000004) == 0) {
                                                                                                                                  										_t273 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                                                                                  										_t295 =  *0x41fd00; // 0x0
                                                                                                                                  										 *(_t295 + _t316 * 4) = _t273;
                                                                                                                                  									} else {
                                                                                                                                  										_t284 = SendMessageA(_v8, 0x110a, 3, _t284);
                                                                                                                                  									}
                                                                                                                                  								} else {
                                                                                                                                  									_v76 = 0x4d;
                                                                                                                                  									_v44 = 1;
                                                                                                                                  									_t276 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                                                                                  									_t296 =  *0x41fd00; // 0x0
                                                                                                                                  									_v32 = 1;
                                                                                                                                  									 *(_t296 + _t316 * 4) = _t276;
                                                                                                                                  									_t277 =  *0x41fd00; // 0x0
                                                                                                                                  									_t284 =  *(_t277 + _t316 * 4);
                                                                                                                                  								}
                                                                                                                                  							}
                                                                                                                                  							_t316 = _t316 + 1;
                                                                                                                                  							_t302 =  &(_v28[0x418]);
                                                                                                                                  							_v28 = _t302;
                                                                                                                                  						} while (_t316 <  *0x42374c);
                                                                                                                                  						if(_v32 != 0) {
                                                                                                                                  							L20:
                                                                                                                                  							if(_v16 != 0) {
                                                                                                                                  								E0040403E(_v8);
                                                                                                                                  								_t282 = 0;
                                                                                                                                  								goto L23;
                                                                                                                                  							} else {
                                                                                                                                  								ShowWindow(_v12, 5);
                                                                                                                                  								E0040403E(_v12);
                                                                                                                                  								L91:
                                                                                                                                  								return E00404070(_a8, _a12, _a16);
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  						goto L19;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  			}


































































                                                                                                                                  0x00404a1d
                                                                                                                                  0x00404a2e
                                                                                                                                  0x00404a33
                                                                                                                                  0x00404a3b
                                                                                                                                  0x00404a41
                                                                                                                                  0x00404a49
                                                                                                                                  0x00404a57
                                                                                                                                  0x00404a5a
                                                                                                                                  0x00404c7a
                                                                                                                                  0x00404c81
                                                                                                                                  0x00404c95
                                                                                                                                  0x00404c83
                                                                                                                                  0x00404c85
                                                                                                                                  0x00404c88
                                                                                                                                  0x00404c89
                                                                                                                                  0x00404c90
                                                                                                                                  0x00404c90
                                                                                                                                  0x00404ca1
                                                                                                                                  0x00404caf
                                                                                                                                  0x00404cb2
                                                                                                                                  0x00404cc8
                                                                                                                                  0x00404d3d
                                                                                                                                  0x00404d40
                                                                                                                                  0x00404d42
                                                                                                                                  0x00404d4c
                                                                                                                                  0x00404d5a
                                                                                                                                  0x00404d5a
                                                                                                                                  0x00404d5c
                                                                                                                                  0x00404d66
                                                                                                                                  0x00404d6c
                                                                                                                                  0x00404d6f
                                                                                                                                  0x00404d72
                                                                                                                                  0x00404d8d
                                                                                                                                  0x00404d74
                                                                                                                                  0x00404d7e
                                                                                                                                  0x00404d7e
                                                                                                                                  0x00404d72
                                                                                                                                  0x00404d66
                                                                                                                                  0x00000000
                                                                                                                                  0x00404d40
                                                                                                                                  0x00404ccd
                                                                                                                                  0x00404cd8
                                                                                                                                  0x00404cdd
                                                                                                                                  0x00404ce4
                                                                                                                                  0x00404ce9
                                                                                                                                  0x00404ced
                                                                                                                                  0x00404cf8
                                                                                                                                  0x00404cf8
                                                                                                                                  0x00404cfc
                                                                                                                                  0x00404d00
                                                                                                                                  0x00404d04
                                                                                                                                  0x00404d17
                                                                                                                                  0x00404d06
                                                                                                                                  0x00404d06
                                                                                                                                  0x00404d0d
                                                                                                                                  0x00404d13
                                                                                                                                  0x00404d0f
                                                                                                                                  0x00404d0f
                                                                                                                                  0x00404d0f
                                                                                                                                  0x00404d0d
                                                                                                                                  0x00404d1b
                                                                                                                                  0x00404d1d
                                                                                                                                  0x00404d30
                                                                                                                                  0x00404d33
                                                                                                                                  0x00404d36
                                                                                                                                  0x00404d36
                                                                                                                                  0x00404d00
                                                                                                                                  0x00000000
                                                                                                                                  0x00404ced
                                                                                                                                  0x00404ccf
                                                                                                                                  0x00404cd6
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00404d90
                                                                                                                                  0x00404d90
                                                                                                                                  0x00404d97
                                                                                                                                  0x00404e08
                                                                                                                                  0x00404e10
                                                                                                                                  0x00404e18
                                                                                                                                  0x00404e18
                                                                                                                                  0x00404e21
                                                                                                                                  0x00404e23
                                                                                                                                  0x00404e2a
                                                                                                                                  0x00404e2d
                                                                                                                                  0x00404e2d
                                                                                                                                  0x00404e33
                                                                                                                                  0x00404e3a
                                                                                                                                  0x00404e3d
                                                                                                                                  0x00404e3d
                                                                                                                                  0x00404e43
                                                                                                                                  0x00404e49
                                                                                                                                  0x00404e4f
                                                                                                                                  0x00404e4f
                                                                                                                                  0x00404e5c
                                                                                                                                  0x00404fb2
                                                                                                                                  0x00404fb9
                                                                                                                                  0x00404fd6
                                                                                                                                  0x00404fdc
                                                                                                                                  0x00404fee
                                                                                                                                  0x00404fee
                                                                                                                                  0x00000000
                                                                                                                                  0x00404e62
                                                                                                                                  0x00404e64
                                                                                                                                  0x00404e69
                                                                                                                                  0x00404e6e
                                                                                                                                  0x00404e73
                                                                                                                                  0x00404e75
                                                                                                                                  0x00404e75
                                                                                                                                  0x00404e76
                                                                                                                                  0x00404e77
                                                                                                                                  0x00404e79
                                                                                                                                  0x00404e79
                                                                                                                                  0x00404e81
                                                                                                                                  0x00404ec2
                                                                                                                                  0x00404ec4
                                                                                                                                  0x00404ec9
                                                                                                                                  0x00404ed4
                                                                                                                                  0x00404ed7
                                                                                                                                  0x00404edc
                                                                                                                                  0x00404ee3
                                                                                                                                  0x00404ee6
                                                                                                                                  0x00404f88
                                                                                                                                  0x00404f8e
                                                                                                                                  0x00404f94
                                                                                                                                  0x00404f9c
                                                                                                                                  0x00404fad
                                                                                                                                  0x00404fad
                                                                                                                                  0x00000000
                                                                                                                                  0x00404f9c
                                                                                                                                  0x00404eec
                                                                                                                                  0x00404eef
                                                                                                                                  0x00404ef5
                                                                                                                                  0x00404efa
                                                                                                                                  0x00404efc
                                                                                                                                  0x00404efe
                                                                                                                                  0x00404f04
                                                                                                                                  0x00404f0b
                                                                                                                                  0x00404f10
                                                                                                                                  0x00404f17
                                                                                                                                  0x00404f1a
                                                                                                                                  0x00404f1a
                                                                                                                                  0x00404f21
                                                                                                                                  0x00404f2d
                                                                                                                                  0x00404f31
                                                                                                                                  0x00404f33
                                                                                                                                  0x00404f33
                                                                                                                                  0x00404f23
                                                                                                                                  0x00404f25
                                                                                                                                  0x00404f25
                                                                                                                                  0x00404f53
                                                                                                                                  0x00404f5f
                                                                                                                                  0x00404f6e
                                                                                                                                  0x00404f6e
                                                                                                                                  0x00404f70
                                                                                                                                  0x00404f73
                                                                                                                                  0x00404f7c
                                                                                                                                  0x00000000
                                                                                                                                  0x00404e83
                                                                                                                                  0x00404e8e
                                                                                                                                  0x00404e91
                                                                                                                                  0x00404e96
                                                                                                                                  0x00404e98
                                                                                                                                  0x00404e9c
                                                                                                                                  0x00404eac
                                                                                                                                  0x00404eb6
                                                                                                                                  0x00404eb8
                                                                                                                                  0x00404ebb
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00404e9e
                                                                                                                                  0x00404e9e
                                                                                                                                  0x00404ea4
                                                                                                                                  0x00404ea6
                                                                                                                                  0x00404ea6
                                                                                                                                  0x00404ea7
                                                                                                                                  0x00404ea8
                                                                                                                                  0x00000000
                                                                                                                                  0x00404e9e
                                                                                                                                  0x00404e81
                                                                                                                                  0x00404e5c
                                                                                                                                  0x00404d9f
                                                                                                                                  0x00000000
                                                                                                                                  0x00404db5
                                                                                                                                  0x00404dbf
                                                                                                                                  0x00404dc4
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00404dd6
                                                                                                                                  0x00404ddb
                                                                                                                                  0x00404de7
                                                                                                                                  0x00404de7
                                                                                                                                  0x00404de9
                                                                                                                                  0x00404df8
                                                                                                                                  0x00404dfa
                                                                                                                                  0x00404dfe
                                                                                                                                  0x00404e01
                                                                                                                                  0x00000000
                                                                                                                                  0x00404e01
                                                                                                                                  0x00404d9f
                                                                                                                                  0x00404a60
                                                                                                                                  0x00404a65
                                                                                                                                  0x00404a6e
                                                                                                                                  0x00404a75
                                                                                                                                  0x00404a83
                                                                                                                                  0x00404a8e
                                                                                                                                  0x00404a94
                                                                                                                                  0x00404aa2
                                                                                                                                  0x00404ab6
                                                                                                                                  0x00404abb
                                                                                                                                  0x00404ac8
                                                                                                                                  0x00404acd
                                                                                                                                  0x00404ae3
                                                                                                                                  0x00404af4
                                                                                                                                  0x00404b01
                                                                                                                                  0x00404b01
                                                                                                                                  0x00404b04
                                                                                                                                  0x00404b0a
                                                                                                                                  0x00404b0c
                                                                                                                                  0x00404b0f
                                                                                                                                  0x00404b14
                                                                                                                                  0x00404b19
                                                                                                                                  0x00404b1b
                                                                                                                                  0x00404b1b
                                                                                                                                  0x00404b3b
                                                                                                                                  0x00404b3b
                                                                                                                                  0x00404b3d
                                                                                                                                  0x00404b3e
                                                                                                                                  0x00404b43
                                                                                                                                  0x00404b46
                                                                                                                                  0x00404b49
                                                                                                                                  0x00404b4d
                                                                                                                                  0x00404b52
                                                                                                                                  0x00404b57
                                                                                                                                  0x00404b5b
                                                                                                                                  0x00404b60
                                                                                                                                  0x00404b65
                                                                                                                                  0x00404b67
                                                                                                                                  0x00404b6f
                                                                                                                                  0x00404c39
                                                                                                                                  0x00404c4c
                                                                                                                                  0x00000000
                                                                                                                                  0x00404b75
                                                                                                                                  0x00404b78
                                                                                                                                  0x00404b7b
                                                                                                                                  0x00404b7e
                                                                                                                                  0x00404b7e
                                                                                                                                  0x00404b84
                                                                                                                                  0x00404b8a
                                                                                                                                  0x00404b8d
                                                                                                                                  0x00404b93
                                                                                                                                  0x00404b94
                                                                                                                                  0x00404b99
                                                                                                                                  0x00404ba2
                                                                                                                                  0x00404ba9
                                                                                                                                  0x00404bac
                                                                                                                                  0x00404baf
                                                                                                                                  0x00404bb2
                                                                                                                                  0x00404bee
                                                                                                                                  0x00404c0f
                                                                                                                                  0x00404c11
                                                                                                                                  0x00404c17
                                                                                                                                  0x00404bf0
                                                                                                                                  0x00404bfd
                                                                                                                                  0x00404bfd
                                                                                                                                  0x00404bb4
                                                                                                                                  0x00404bb7
                                                                                                                                  0x00404bc6
                                                                                                                                  0x00404bd0
                                                                                                                                  0x00404bd2
                                                                                                                                  0x00404bd8
                                                                                                                                  0x00404bdf
                                                                                                                                  0x00404be2
                                                                                                                                  0x00404be7
                                                                                                                                  0x00404be7
                                                                                                                                  0x00404bb2
                                                                                                                                  0x00404c1d
                                                                                                                                  0x00404c1e
                                                                                                                                  0x00404c2a
                                                                                                                                  0x00404c2a
                                                                                                                                  0x00404c37
                                                                                                                                  0x00404c52
                                                                                                                                  0x00404c56
                                                                                                                                  0x00404c73
                                                                                                                                  0x00404c78
                                                                                                                                  0x00000000
                                                                                                                                  0x00404c58
                                                                                                                                  0x00404c5d
                                                                                                                                  0x00404c66
                                                                                                                                  0x00404ff0
                                                                                                                                  0x00405002
                                                                                                                                  0x00405002
                                                                                                                                  0x00404c56
                                                                                                                                  0x00000000
                                                                                                                                  0x00404c37
                                                                                                                                  0x00404b6f

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                  • String ID: $CZv$M$N
                                                                                                                                  • API String ID: 1638840714-2151546992
                                                                                                                                  • Opcode ID: 93c98d4ec4668bcb2a28b794a0b84e11ead12c18dbcc0c9b8545a6ab8116134d
                                                                                                                                  • Instruction ID: e53edbee2b152b0549b5e4175851bd50996010034005c2ce37e30fc0cedab0f1
                                                                                                                                  • Opcode Fuzzy Hash: 93c98d4ec4668bcb2a28b794a0b84e11ead12c18dbcc0c9b8545a6ab8116134d
                                                                                                                                  • Instruction Fuzzy Hash: A50260B0900209AFEB20DF94DC85AAE7BB5FB84315F10817AF610B62E1D7799D42DF58
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 78%
                                                                                                                                  			E0040449B(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                                                                  				signed int _v8;
                                                                                                                                  				signed int _v12;
                                                                                                                                  				long _v16;
                                                                                                                                  				long _v20;
                                                                                                                                  				long _v24;
                                                                                                                                  				char _v28;
                                                                                                                                  				intOrPtr _v32;
                                                                                                                                  				long _v36;
                                                                                                                                  				char _v40;
                                                                                                                                  				unsigned int _v44;
                                                                                                                                  				signed int _v48;
                                                                                                                                  				CHAR* _v56;
                                                                                                                                  				intOrPtr _v60;
                                                                                                                                  				intOrPtr _v64;
                                                                                                                                  				intOrPtr _v68;
                                                                                                                                  				CHAR* _v72;
                                                                                                                                  				void _v76;
                                                                                                                                  				struct HWND__* _v80;
                                                                                                                                  				void* __ebx;
                                                                                                                                  				void* __edi;
                                                                                                                                  				void* __esi;
                                                                                                                                  				intOrPtr _t82;
                                                                                                                                  				long _t87;
                                                                                                                                  				signed char* _t89;
                                                                                                                                  				void* _t95;
                                                                                                                                  				signed int _t96;
                                                                                                                                  				int _t109;
                                                                                                                                  				signed char _t114;
                                                                                                                                  				signed int _t118;
                                                                                                                                  				struct HWND__** _t122;
                                                                                                                                  				intOrPtr* _t138;
                                                                                                                                  				CHAR* _t146;
                                                                                                                                  				intOrPtr _t147;
                                                                                                                                  				unsigned int _t150;
                                                                                                                                  				signed int _t152;
                                                                                                                                  				unsigned int _t156;
                                                                                                                                  				signed int _t158;
                                                                                                                                  				signed int* _t159;
                                                                                                                                  				signed char* _t160;
                                                                                                                                  				struct HWND__* _t165;
                                                                                                                                  				struct HWND__* _t166;
                                                                                                                                  				int _t168;
                                                                                                                                  				unsigned int _t197;
                                                                                                                                  				void* _t205;
                                                                                                                                  
                                                                                                                                  				_t156 = __edx;
                                                                                                                                  				_t82 =  *0x41f4e0; // 0x75be64
                                                                                                                                  				_v32 = _t82;
                                                                                                                                  				_t146 = ( *(_t82 + 0x3c) << 0xa) + "1572996";
                                                                                                                                  				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                                                                                  				if(_a8 == 0x40b) {
                                                                                                                                  					E0040566A(0x3fb, _t146);
                                                                                                                                  					E004061D4(_t146);
                                                                                                                                  				}
                                                                                                                                  				_t166 = _a4;
                                                                                                                                  				if(_a8 != 0x110) {
                                                                                                                                  					L8:
                                                                                                                                  					if(_a8 != 0x111) {
                                                                                                                                  						L20:
                                                                                                                                  						if(_a8 == 0x40f) {
                                                                                                                                  							L22:
                                                                                                                                  							_v8 = _v8 & 0x00000000;
                                                                                                                                  							_v12 = _v12 & 0x00000000;
                                                                                                                                  							E0040566A(0x3fb, _t146);
                                                                                                                                  							if(E004059F0(_t185, _t146) == 0) {
                                                                                                                                  								_v8 = 1;
                                                                                                                                  							}
                                                                                                                                  							E00405F6A(0x41ecd8, _t146);
                                                                                                                                  							_t87 = E00406302(1);
                                                                                                                                  							_v16 = _t87;
                                                                                                                                  							if(_t87 == 0) {
                                                                                                                                  								L30:
                                                                                                                                  								E00405F6A(0x41ecd8, _t146);
                                                                                                                                  								_t89 = E0040599B(0x41ecd8);
                                                                                                                                  								_t158 = 0;
                                                                                                                                  								if(_t89 != 0) {
                                                                                                                                  									 *_t89 =  *_t89 & 0x00000000;
                                                                                                                                  								}
                                                                                                                                  								if(GetDiskFreeSpaceA(0x41ecd8,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                                                                  									goto L35;
                                                                                                                                  								} else {
                                                                                                                                  									_t168 = 0x400;
                                                                                                                                  									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                                                                  									asm("cdq");
                                                                                                                                  									_v48 = _t109;
                                                                                                                                  									_v44 = _t156;
                                                                                                                                  									_v12 = 1;
                                                                                                                                  									goto L36;
                                                                                                                                  								}
                                                                                                                                  							} else {
                                                                                                                                  								_t159 = 0;
                                                                                                                                  								if(0 == 0x41ecd8) {
                                                                                                                                  									goto L30;
                                                                                                                                  								} else {
                                                                                                                                  									goto L26;
                                                                                                                                  								}
                                                                                                                                  								while(1) {
                                                                                                                                  									L26:
                                                                                                                                  									_t114 = _v16(0x41ecd8,  &_v48,  &_v28,  &_v40);
                                                                                                                                  									if(_t114 != 0) {
                                                                                                                                  										break;
                                                                                                                                  									}
                                                                                                                                  									if(_t159 != 0) {
                                                                                                                                  										 *_t159 =  *_t159 & _t114;
                                                                                                                                  									}
                                                                                                                                  									_t160 = E00405949(0x41ecd8);
                                                                                                                                  									 *_t160 =  *_t160 & 0x00000000;
                                                                                                                                  									_t159 = _t160 - 1;
                                                                                                                                  									 *_t159 = 0x5c;
                                                                                                                                  									if(_t159 != 0x41ecd8) {
                                                                                                                                  										continue;
                                                                                                                                  									} else {
                                                                                                                                  										goto L30;
                                                                                                                                  									}
                                                                                                                                  								}
                                                                                                                                  								_t150 = _v44;
                                                                                                                                  								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                                                                  								_v44 = _t150 >> 0xa;
                                                                                                                                  								_v12 = 1;
                                                                                                                                  								_t158 = 0;
                                                                                                                                  								__eflags = 0;
                                                                                                                                  								L35:
                                                                                                                                  								_t168 = 0x400;
                                                                                                                                  								L36:
                                                                                                                                  								_t95 = E0040492F(5);
                                                                                                                                  								if(_v12 != _t158) {
                                                                                                                                  									_t197 = _v44;
                                                                                                                                  									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                                                                  										_v8 = 2;
                                                                                                                                  									}
                                                                                                                                  								}
                                                                                                                                  								_t147 =  *0x422edc; // 0x765a43
                                                                                                                                  								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                                                                                                                  									E00404917(0x3ff, 0xfffffffb, _t95);
                                                                                                                                  									if(_v12 == _t158) {
                                                                                                                                  										SetDlgItemTextA(_a4, _t168, 0x41ecc8);
                                                                                                                                  									} else {
                                                                                                                                  										E00404852(_t168, 0xfffffffc, _v48, _v44);
                                                                                                                                  									}
                                                                                                                                  								}
                                                                                                                                  								_t96 = _v8;
                                                                                                                                  								 *0x4237c4 = _t96;
                                                                                                                                  								if(_t96 == _t158) {
                                                                                                                                  									_v8 = E0040140B(7);
                                                                                                                                  								}
                                                                                                                                  								if(( *(_v32 + 0x14) & _t168) != 0) {
                                                                                                                                  									_v8 = _t158;
                                                                                                                                  								}
                                                                                                                                  								E0040402B(0 | _v8 == _t158);
                                                                                                                                  								if(_v8 == _t158) {
                                                                                                                                  									_t205 =  *0x41fcf8 - _t158; // 0x0
                                                                                                                                  									if(_t205 == 0) {
                                                                                                                                  										E004043F4();
                                                                                                                                  									}
                                                                                                                                  								}
                                                                                                                                  								 *0x41fcf8 = _t158;
                                                                                                                                  								goto L53;
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  						_t185 = _a8 - 0x405;
                                                                                                                                  						if(_a8 != 0x405) {
                                                                                                                                  							goto L53;
                                                                                                                                  						}
                                                                                                                                  						goto L22;
                                                                                                                                  					}
                                                                                                                                  					_t118 = _a12 & 0x0000ffff;
                                                                                                                                  					if(_t118 != 0x3fb) {
                                                                                                                                  						L12:
                                                                                                                                  						if(_t118 == 0x3e9) {
                                                                                                                                  							_t152 = 7;
                                                                                                                                  							memset( &_v76, 0, _t152 << 2);
                                                                                                                                  							_v80 = _t166;
                                                                                                                                  							_v72 = 0x41fd08;
                                                                                                                                  							_v60 = E004047EC;
                                                                                                                                  							_v56 = _t146;
                                                                                                                                  							_v68 = E00405F8C(_t146, 0x41fd08, _t166, 0x41f0e0, _v12);
                                                                                                                                  							_t122 =  &_v80;
                                                                                                                                  							_v64 = 0x41;
                                                                                                                                  							__imp__SHBrowseForFolderA(_t122);
                                                                                                                                  							if(_t122 == 0) {
                                                                                                                                  								_a8 = 0x40f;
                                                                                                                                  							} else {
                                                                                                                                  								__imp__CoTaskMemFree(_t122);
                                                                                                                                  								E00405902(_t146);
                                                                                                                                  								_t125 =  *((intOrPtr*)( *0x423714 + 0x11c));
                                                                                                                                  								if( *((intOrPtr*)( *0x423714 + 0x11c)) != 0 && _t146 == "C:\\Users\\jones\\Wavesor Software\\WaveBrowser") {
                                                                                                                                  									E00405F8C(_t146, 0x41fd08, _t166, 0, _t125);
                                                                                                                                  									if(lstrcmpiA(0x4226a0, 0x41fd08) != 0) {
                                                                                                                                  										lstrcatA(_t146, 0x4226a0);
                                                                                                                                  									}
                                                                                                                                  								}
                                                                                                                                  								 *0x41fcf8 =  *0x41fcf8 + 1;
                                                                                                                                  								SetDlgItemTextA(_t166, 0x3fb, _t146);
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  						goto L20;
                                                                                                                                  					}
                                                                                                                                  					if(_a12 >> 0x10 != 0x300) {
                                                                                                                                  						goto L53;
                                                                                                                                  					} else {
                                                                                                                                  						_a8 = 0x40f;
                                                                                                                                  						goto L12;
                                                                                                                                  					}
                                                                                                                                  				} else {
                                                                                                                                  					_t165 = GetDlgItem(_t166, 0x3fb);
                                                                                                                                  					if(E0040596F(_t146) != 0 && E0040599B(_t146) == 0) {
                                                                                                                                  						E00405902(_t146);
                                                                                                                                  					}
                                                                                                                                  					 *0x422ed8 = _t166;
                                                                                                                                  					SetWindowTextA(_t165, _t146);
                                                                                                                                  					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                                                                  					_push(1);
                                                                                                                                  					E00404009(_t166);
                                                                                                                                  					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                  					_push(0x14);
                                                                                                                                  					E00404009(_t166);
                                                                                                                                  					E0040403E(_t165);
                                                                                                                                  					_t138 = E00406302(7);
                                                                                                                                  					if(_t138 == 0) {
                                                                                                                                  						L53:
                                                                                                                                  						return E00404070(_a8, _a12, _a16);
                                                                                                                                  					} else {
                                                                                                                                  						 *_t138(_t165, 1);
                                                                                                                                  						goto L8;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  			}















































                                                                                                                                  0x0040449b
                                                                                                                                  0x004044a1
                                                                                                                                  0x004044a7
                                                                                                                                  0x004044b4
                                                                                                                                  0x004044c2
                                                                                                                                  0x004044c5
                                                                                                                                  0x004044cd
                                                                                                                                  0x004044d3
                                                                                                                                  0x004044d3
                                                                                                                                  0x004044df
                                                                                                                                  0x004044e2
                                                                                                                                  0x00404550
                                                                                                                                  0x00404557
                                                                                                                                  0x0040462e
                                                                                                                                  0x00404635
                                                                                                                                  0x00404644
                                                                                                                                  0x00404644
                                                                                                                                  0x00404648
                                                                                                                                  0x00404652
                                                                                                                                  0x0040465f
                                                                                                                                  0x00404661
                                                                                                                                  0x00404661
                                                                                                                                  0x0040466f
                                                                                                                                  0x00404676
                                                                                                                                  0x0040467d
                                                                                                                                  0x00404680
                                                                                                                                  0x004046b7
                                                                                                                                  0x004046b9
                                                                                                                                  0x004046bf
                                                                                                                                  0x004046c4
                                                                                                                                  0x004046c8
                                                                                                                                  0x004046ca
                                                                                                                                  0x004046ca
                                                                                                                                  0x004046e6
                                                                                                                                  0x00000000
                                                                                                                                  0x004046e8
                                                                                                                                  0x004046eb
                                                                                                                                  0x004046f9
                                                                                                                                  0x004046ff
                                                                                                                                  0x00404700
                                                                                                                                  0x00404703
                                                                                                                                  0x00404706
                                                                                                                                  0x00000000
                                                                                                                                  0x00404706
                                                                                                                                  0x00404682
                                                                                                                                  0x00404684
                                                                                                                                  0x00404688
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040468a
                                                                                                                                  0x0040468a
                                                                                                                                  0x00404697
                                                                                                                                  0x0040469c
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004046a0
                                                                                                                                  0x004046a2
                                                                                                                                  0x004046a2
                                                                                                                                  0x004046aa
                                                                                                                                  0x004046ac
                                                                                                                                  0x004046af
                                                                                                                                  0x004046b2
                                                                                                                                  0x004046b5
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004046b5
                                                                                                                                  0x00404712
                                                                                                                                  0x0040471c
                                                                                                                                  0x0040471f
                                                                                                                                  0x00404722
                                                                                                                                  0x00404729
                                                                                                                                  0x00404729
                                                                                                                                  0x0040472b
                                                                                                                                  0x0040472b
                                                                                                                                  0x00404730
                                                                                                                                  0x00404732
                                                                                                                                  0x0040473a
                                                                                                                                  0x00404741
                                                                                                                                  0x00404743
                                                                                                                                  0x0040474e
                                                                                                                                  0x0040474e
                                                                                                                                  0x00404743
                                                                                                                                  0x00404755
                                                                                                                                  0x0040475e
                                                                                                                                  0x00404768
                                                                                                                                  0x00404770
                                                                                                                                  0x0040478b
                                                                                                                                  0x00404772
                                                                                                                                  0x0040477b
                                                                                                                                  0x0040477b
                                                                                                                                  0x00404770
                                                                                                                                  0x00404790
                                                                                                                                  0x00404795
                                                                                                                                  0x0040479a
                                                                                                                                  0x004047a3
                                                                                                                                  0x004047a3
                                                                                                                                  0x004047ac
                                                                                                                                  0x004047ae
                                                                                                                                  0x004047ae
                                                                                                                                  0x004047ba
                                                                                                                                  0x004047c2
                                                                                                                                  0x004047c4
                                                                                                                                  0x004047ca
                                                                                                                                  0x004047cc
                                                                                                                                  0x004047cc
                                                                                                                                  0x004047ca
                                                                                                                                  0x004047d1
                                                                                                                                  0x00000000
                                                                                                                                  0x004047d1
                                                                                                                                  0x00404680
                                                                                                                                  0x00404637
                                                                                                                                  0x0040463e
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040463e
                                                                                                                                  0x0040455d
                                                                                                                                  0x00404566
                                                                                                                                  0x00404580
                                                                                                                                  0x00404585
                                                                                                                                  0x0040458f
                                                                                                                                  0x00404596
                                                                                                                                  0x004045a2
                                                                                                                                  0x004045a5
                                                                                                                                  0x004045a8
                                                                                                                                  0x004045af
                                                                                                                                  0x004045b7
                                                                                                                                  0x004045ba
                                                                                                                                  0x004045be
                                                                                                                                  0x004045c5
                                                                                                                                  0x004045cd
                                                                                                                                  0x00404627
                                                                                                                                  0x004045cf
                                                                                                                                  0x004045d0
                                                                                                                                  0x004045d7
                                                                                                                                  0x004045e1
                                                                                                                                  0x004045e9
                                                                                                                                  0x004045f6
                                                                                                                                  0x0040460a
                                                                                                                                  0x0040460e
                                                                                                                                  0x0040460e
                                                                                                                                  0x0040460a
                                                                                                                                  0x00404613
                                                                                                                                  0x00404620
                                                                                                                                  0x00404620
                                                                                                                                  0x004045cd
                                                                                                                                  0x00000000
                                                                                                                                  0x00404585
                                                                                                                                  0x00404573
                                                                                                                                  0x00000000
                                                                                                                                  0x00404579
                                                                                                                                  0x00404579
                                                                                                                                  0x00000000
                                                                                                                                  0x00404579
                                                                                                                                  0x004044e4
                                                                                                                                  0x004044f1
                                                                                                                                  0x004044fa
                                                                                                                                  0x00404507
                                                                                                                                  0x00404507
                                                                                                                                  0x0040450e
                                                                                                                                  0x00404514
                                                                                                                                  0x0040451d
                                                                                                                                  0x00404520
                                                                                                                                  0x00404523
                                                                                                                                  0x0040452b
                                                                                                                                  0x0040452e
                                                                                                                                  0x00404531
                                                                                                                                  0x00404537
                                                                                                                                  0x0040453e
                                                                                                                                  0x00404545
                                                                                                                                  0x004047d7
                                                                                                                                  0x004047e9
                                                                                                                                  0x0040454b
                                                                                                                                  0x0040454e
                                                                                                                                  0x00000000
                                                                                                                                  0x0040454e
                                                                                                                                  0x00404545

                                                                                                                                  APIs
                                                                                                                                  • GetDlgItem.USER32 ref: 004044EA
                                                                                                                                  • SetWindowTextA.USER32(00000000,?), ref: 00404514
                                                                                                                                  • SHBrowseForFolderA.SHELL32(?,0041F0E0,?), ref: 004045C5
                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 004045D0
                                                                                                                                  • lstrcmpiA.KERNEL32(004226A0,Wave Browser Setup: Completed,00000000,?,?), ref: 00404602
                                                                                                                                  • lstrcatA.KERNEL32(?,004226A0), ref: 0040460E
                                                                                                                                  • SetDlgItemTextA.USER32 ref: 00404620
                                                                                                                                    • Part of subcall function 0040566A: GetDlgItemTextA.USER32 ref: 0040567D
                                                                                                                                    • Part of subcall function 004061D4: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" ,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000,004031B1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 0040622C
                                                                                                                                    • Part of subcall function 004061D4: CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406239
                                                                                                                                    • Part of subcall function 004061D4: CharNextA.USER32(?,"C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" ,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000,004031B1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 0040623E
                                                                                                                                    • Part of subcall function 004061D4: CharPrevA.USER32(?,?,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000,004031B1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 0040624E
                                                                                                                                  • GetDiskFreeSpaceA.KERNEL32(0041ECD8,?,?,0000040F,?,0041ECD8,0041ECD8,?,00000001,0041ECD8,?,?,000003FB,?), ref: 004046DE
                                                                                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004046F9
                                                                                                                                    • Part of subcall function 00404852: lstrlenA.KERNEL32(Wave Browser Setup: Completed,Wave Browser Setup: Completed,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040476D,000000DF,00000000,00000400,?), ref: 004048F0
                                                                                                                                    • Part of subcall function 00404852: wsprintfA.USER32 ref: 004048F8
                                                                                                                                    • Part of subcall function 00404852: SetDlgItemTextA.USER32 ref: 0040490B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                  • String ID: 1572996$A$C:\Users\user\Wavesor Software\WaveBrowser$CZv$Wave Browser Setup: Completed
                                                                                                                                  • API String ID: 2624150263-906118996
                                                                                                                                  • Opcode ID: 03e8bc56e4921ad75bea8cd1f1782dda8109c9e19b56ba20b71ffa0d74a477b0
                                                                                                                                  • Instruction ID: 64b5da15ede57aab044e7fe1d22d086372aa44ea1ea65b7a694081baf4ac5fa5
                                                                                                                                  • Opcode Fuzzy Hash: 03e8bc56e4921ad75bea8cd1f1782dda8109c9e19b56ba20b71ffa0d74a477b0
                                                                                                                                  • Instruction Fuzzy Hash: 09A1A0B1900209ABDB11AFA5CC41AEFB7B8EF85314F14843BF611B72D1D77C8A418B69
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 74%
                                                                                                                                  			E004020D1() {
                                                                                                                                  				signed int _t55;
                                                                                                                                  				void* _t59;
                                                                                                                                  				intOrPtr* _t63;
                                                                                                                                  				intOrPtr _t64;
                                                                                                                                  				intOrPtr* _t65;
                                                                                                                                  				intOrPtr* _t67;
                                                                                                                                  				intOrPtr* _t69;
                                                                                                                                  				intOrPtr* _t71;
                                                                                                                                  				intOrPtr* _t73;
                                                                                                                                  				intOrPtr* _t75;
                                                                                                                                  				intOrPtr* _t78;
                                                                                                                                  				intOrPtr* _t80;
                                                                                                                                  				intOrPtr* _t82;
                                                                                                                                  				intOrPtr* _t84;
                                                                                                                                  				int _t87;
                                                                                                                                  				intOrPtr* _t95;
                                                                                                                                  				signed int _t105;
                                                                                                                                  				signed int _t109;
                                                                                                                                  				void* _t111;
                                                                                                                                  
                                                                                                                                  				 *(_t111 - 0x3c) = E00402ACB(0xfffffff0);
                                                                                                                                  				 *(_t111 - 0xc) = E00402ACB(0xffffffdf);
                                                                                                                                  				 *((intOrPtr*)(_t111 - 0x80)) = E00402ACB(2);
                                                                                                                                  				 *((intOrPtr*)(_t111 - 0x7c)) = E00402ACB(0xffffffcd);
                                                                                                                                  				 *((intOrPtr*)(_t111 - 0x34)) = E00402ACB(0x45);
                                                                                                                                  				_t55 =  *(_t111 - 0x18);
                                                                                                                                  				 *(_t111 - 0x88) = _t55 & 0x00000fff;
                                                                                                                                  				_t105 = _t55 & 0x00008000;
                                                                                                                                  				_t109 = _t55 >> 0x0000000c & 0x00000007;
                                                                                                                                  				 *(_t111 - 0x78) = _t55 >> 0x00000010 & 0x0000ffff;
                                                                                                                                  				if(E0040596F( *(_t111 - 0xc)) == 0) {
                                                                                                                                  					E00402ACB(0x21);
                                                                                                                                  				}
                                                                                                                                  				_t59 = _t111 + 8;
                                                                                                                                  				__imp__CoCreateInstance(0x407410, _t87, 1, 0x407400, _t59);
                                                                                                                                  				if(_t59 < _t87) {
                                                                                                                                  					L15:
                                                                                                                                  					 *((intOrPtr*)(_t111 - 4)) = 1;
                                                                                                                                  					_push(0xfffffff0);
                                                                                                                                  				} else {
                                                                                                                                  					_t63 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                  					_t64 =  *((intOrPtr*)( *_t63))(_t63, 0x407420, _t111 - 0x30);
                                                                                                                                  					 *((intOrPtr*)(_t111 - 8)) = _t64;
                                                                                                                                  					if(_t64 >= _t87) {
                                                                                                                                  						_t67 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                  						 *((intOrPtr*)(_t111 - 8)) =  *((intOrPtr*)( *_t67 + 0x50))(_t67,  *(_t111 - 0xc));
                                                                                                                                  						if(_t105 == _t87) {
                                                                                                                                  							_t84 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                  							 *((intOrPtr*)( *_t84 + 0x24))(_t84, "C:\\Users\\jones\\AppData\\Local\\Temp\\nseBA51.tmp");
                                                                                                                                  						}
                                                                                                                                  						if(_t109 != _t87) {
                                                                                                                                  							_t82 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                  							 *((intOrPtr*)( *_t82 + 0x3c))(_t82, _t109);
                                                                                                                                  						}
                                                                                                                                  						_t69 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                  						 *((intOrPtr*)( *_t69 + 0x34))(_t69,  *(_t111 - 0x78));
                                                                                                                                  						_t95 =  *((intOrPtr*)(_t111 - 0x7c));
                                                                                                                                  						if( *_t95 != _t87) {
                                                                                                                                  							_t80 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                  							 *((intOrPtr*)( *_t80 + 0x44))(_t80, _t95,  *(_t111 - 0x88));
                                                                                                                                  						}
                                                                                                                                  						_t71 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                  						 *((intOrPtr*)( *_t71 + 0x2c))(_t71,  *((intOrPtr*)(_t111 - 0x80)));
                                                                                                                                  						_t73 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                  						 *((intOrPtr*)( *_t73 + 0x1c))(_t73,  *((intOrPtr*)(_t111 - 0x34)));
                                                                                                                                  						if( *((intOrPtr*)(_t111 - 8)) >= _t87) {
                                                                                                                                  							 *((intOrPtr*)(_t111 - 8)) = 0x80004005;
                                                                                                                                  							if(MultiByteToWideChar(_t87, _t87,  *(_t111 - 0x3c), 0xffffffff,  *(_t111 - 0xc), 0x400) != 0) {
                                                                                                                                  								_t78 =  *((intOrPtr*)(_t111 - 0x30));
                                                                                                                                  								 *((intOrPtr*)(_t111 - 8)) =  *((intOrPtr*)( *_t78 + 0x18))(_t78,  *(_t111 - 0xc), 1);
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  						_t75 =  *((intOrPtr*)(_t111 - 0x30));
                                                                                                                                  						 *((intOrPtr*)( *_t75 + 8))(_t75);
                                                                                                                                  					}
                                                                                                                                  					_t65 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                  					 *((intOrPtr*)( *_t65 + 8))(_t65);
                                                                                                                                  					if( *((intOrPtr*)(_t111 - 8)) >= _t87) {
                                                                                                                                  						_push(0xfffffff4);
                                                                                                                                  					} else {
                                                                                                                                  						goto L15;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  				E00401423();
                                                                                                                                  				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t111 - 4));
                                                                                                                                  				return 0;
                                                                                                                                  			}






















                                                                                                                                  0x004020da
                                                                                                                                  0x004020e4
                                                                                                                                  0x004020ee
                                                                                                                                  0x004020f8
                                                                                                                                  0x00402103
                                                                                                                                  0x00402106
                                                                                                                                  0x00402120
                                                                                                                                  0x00402126
                                                                                                                                  0x0040212c
                                                                                                                                  0x0040212f
                                                                                                                                  0x00402139
                                                                                                                                  0x0040213d
                                                                                                                                  0x0040213d
                                                                                                                                  0x00402142
                                                                                                                                  0x00402153
                                                                                                                                  0x0040215b
                                                                                                                                  0x00402234
                                                                                                                                  0x00402234
                                                                                                                                  0x0040223b
                                                                                                                                  0x00402161
                                                                                                                                  0x00402161
                                                                                                                                  0x00402170
                                                                                                                                  0x00402174
                                                                                                                                  0x00402177
                                                                                                                                  0x0040217d
                                                                                                                                  0x0040218b
                                                                                                                                  0x0040218e
                                                                                                                                  0x00402190
                                                                                                                                  0x0040219b
                                                                                                                                  0x0040219b
                                                                                                                                  0x004021a0
                                                                                                                                  0x004021a2
                                                                                                                                  0x004021a9
                                                                                                                                  0x004021a9
                                                                                                                                  0x004021ac
                                                                                                                                  0x004021b5
                                                                                                                                  0x004021b8
                                                                                                                                  0x004021bd
                                                                                                                                  0x004021bf
                                                                                                                                  0x004021cc
                                                                                                                                  0x004021cc
                                                                                                                                  0x004021cf
                                                                                                                                  0x004021d8
                                                                                                                                  0x004021db
                                                                                                                                  0x004021e4
                                                                                                                                  0x004021ea
                                                                                                                                  0x004021f1
                                                                                                                                  0x0040220a
                                                                                                                                  0x0040220c
                                                                                                                                  0x0040221a
                                                                                                                                  0x0040221a
                                                                                                                                  0x0040220a
                                                                                                                                  0x0040221d
                                                                                                                                  0x00402223
                                                                                                                                  0x00402223
                                                                                                                                  0x00402226
                                                                                                                                  0x0040222c
                                                                                                                                  0x00402232
                                                                                                                                  0x00402247
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402232
                                                                                                                                  0x0040223d
                                                                                                                                  0x0040295a
                                                                                                                                  0x00402966

                                                                                                                                  APIs
                                                                                                                                  • CoCreateInstance.OLE32(00407410,?,00000001,00407400,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402153
                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00407400,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402202
                                                                                                                                  Strings
                                                                                                                                  • C:\Users\user\AppData\Local\Temp\nseBA51.tmp, xrefs: 00402193
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nseBA51.tmp
                                                                                                                                  • API String ID: 123533781-261148512
                                                                                                                                  • Opcode ID: b6cce7b5fc8f413cb05d008d6efc400a78cc0e54adead5979a01876e38bd8550
                                                                                                                                  • Instruction ID: 6501524f140c77e19c8f4c8bf6c33f72b20f6566a7f2a320fdf5b89632137862
                                                                                                                                  • Opcode Fuzzy Hash: b6cce7b5fc8f413cb05d008d6efc400a78cc0e54adead5979a01876e38bd8550
                                                                                                                                  • Instruction Fuzzy Hash: EE5137B1A00208BFCB10DFE4C989A9D7BB5AF48318F2085AAF515EB2D1DA799941CF14
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 0040270D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileFindFirst
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1974802433-0
                                                                                                                                  • Opcode ID: db84967a17207f02c6d0b5dcd89b339aa32118489e577b3dc6649bab2232210f
                                                                                                                                  • Instruction ID: 595bc86bb0b87b603365eb58ea040ec14d9195657b0818bf84ef9d27f643e594
                                                                                                                                  • Opcode Fuzzy Hash: db84967a17207f02c6d0b5dcd89b339aa32118489e577b3dc6649bab2232210f
                                                                                                                                  • Instruction Fuzzy Hash: AAF0A772604151EAD700E7A499499EEB768CB15315F60457BE281F20C1C6B88A469B3E
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                  			E00404174(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                                                                                                                  				intOrPtr _v8;
                                                                                                                                  				signed int _v12;
                                                                                                                                  				void* _v16;
                                                                                                                                  				struct HWND__* _t52;
                                                                                                                                  				long _t86;
                                                                                                                                  				int _t98;
                                                                                                                                  				struct HWND__* _t99;
                                                                                                                                  				signed int _t100;
                                                                                                                                  				intOrPtr _t103;
                                                                                                                                  				intOrPtr _t107;
                                                                                                                                  				intOrPtr _t109;
                                                                                                                                  				int _t110;
                                                                                                                                  				signed int* _t112;
                                                                                                                                  				signed int _t113;
                                                                                                                                  				char* _t114;
                                                                                                                                  				CHAR* _t115;
                                                                                                                                  
                                                                                                                                  				if(_a8 != 0x110) {
                                                                                                                                  					if(_a8 != 0x111) {
                                                                                                                                  						L11:
                                                                                                                                  						if(_a8 != 0x4e) {
                                                                                                                                  							if(_a8 == 0x40b) {
                                                                                                                                  								 *0x41ecd4 =  *0x41ecd4 + 1;
                                                                                                                                  							}
                                                                                                                                  							L25:
                                                                                                                                  							_t110 = _a16;
                                                                                                                                  							L26:
                                                                                                                                  							return E00404070(_a8, _a12, _t110);
                                                                                                                                  						}
                                                                                                                                  						_t52 = GetDlgItem(_a4, 0x3e8);
                                                                                                                                  						_t110 = _a16;
                                                                                                                                  						if( *((intOrPtr*)(_t110 + 8)) == 0x70b &&  *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                                                                                                                  							_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                                                                                                                  							_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                                                                                                                  							_v12 = _t100;
                                                                                                                                  							_v16 = _t109;
                                                                                                                                  							_v8 = 0x4226a0;
                                                                                                                                  							if(_t100 - _t109 < 0x800) {
                                                                                                                                  								SendMessageA(_t52, 0x44b, 0,  &_v16);
                                                                                                                                  								SetCursor(LoadCursorA(0, 0x7f02));
                                                                                                                                  								_push(1);
                                                                                                                                  								E00404418(_a4, _v8);
                                                                                                                                  								SetCursor(LoadCursorA(0, 0x7f00));
                                                                                                                                  								_t110 = _a16;
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  						if( *((intOrPtr*)(_t110 + 8)) != 0x700 ||  *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                                                                                                                  							goto L26;
                                                                                                                                  						} else {
                                                                                                                                  							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                                                                                                                  								SendMessageA( *0x423708, 0x111, 1, 0);
                                                                                                                                  							}
                                                                                                                                  							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                                                                                                                  								SendMessageA( *0x423708, 0x10, 0, 0);
                                                                                                                                  							}
                                                                                                                                  							return 1;
                                                                                                                                  						}
                                                                                                                                  					}
                                                                                                                                  					if(_a12 >> 0x10 != 0 ||  *0x41ecd4 != 0) {
                                                                                                                                  						goto L25;
                                                                                                                                  					} else {
                                                                                                                                  						_t103 =  *0x41f4e0; // 0x75be64
                                                                                                                                  						_t25 = _t103 + 0x14; // 0x75be78
                                                                                                                                  						_t112 = _t25;
                                                                                                                                  						if(( *_t112 & 0x00000020) == 0) {
                                                                                                                                  							goto L25;
                                                                                                                                  						}
                                                                                                                                  						 *_t112 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                                                                  						E0040402B(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                                                                  						E004043F4();
                                                                                                                                  						goto L11;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  				_t98 = _a16;
                                                                                                                                  				_t113 =  *(_t98 + 0x30);
                                                                                                                                  				if(_t113 < 0) {
                                                                                                                                  					_t107 =  *0x422edc; // 0x765a43
                                                                                                                                  					_t113 =  *(_t107 - 4 + _t113 * 4);
                                                                                                                                  				}
                                                                                                                                  				_push( *((intOrPtr*)(_t98 + 0x34)));
                                                                                                                                  				_t114 = _t113 +  *0x423758;
                                                                                                                                  				_push(0x22);
                                                                                                                                  				_a16 =  *_t114;
                                                                                                                                  				_v12 = _v12 & 0x00000000;
                                                                                                                                  				_t115 = _t114 + 1;
                                                                                                                                  				_v16 = _t115;
                                                                                                                                  				_v8 = E0040413F;
                                                                                                                                  				E00404009(_a4);
                                                                                                                                  				_push( *((intOrPtr*)(_t98 + 0x38)));
                                                                                                                                  				_push(0x23);
                                                                                                                                  				E00404009(_a4);
                                                                                                                                  				CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                                                                  				E0040402B( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                                                                                                                  				_t99 = GetDlgItem(_a4, 0x3e8);
                                                                                                                                  				E0040403E(_t99);
                                                                                                                                  				SendMessageA(_t99, 0x45b, 1, 0);
                                                                                                                                  				_t86 =  *( *0x423714 + 0x68);
                                                                                                                                  				if(_t86 < 0) {
                                                                                                                                  					_t86 = GetSysColor( ~_t86);
                                                                                                                                  				}
                                                                                                                                  				SendMessageA(_t99, 0x443, 0, _t86);
                                                                                                                                  				SendMessageA(_t99, 0x445, 0, 0x4010000);
                                                                                                                                  				SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                                                                                                                  				 *0x41ecd4 = 0;
                                                                                                                                  				SendMessageA(_t99, 0x449, _a16,  &_v16);
                                                                                                                                  				 *0x41ecd4 = 0;
                                                                                                                                  				return 0;
                                                                                                                                  			}



















                                                                                                                                  0x00404184
                                                                                                                                  0x004042a9
                                                                                                                                  0x00404305
                                                                                                                                  0x00404309
                                                                                                                                  0x004043d6
                                                                                                                                  0x004043d8
                                                                                                                                  0x004043d8
                                                                                                                                  0x004043de
                                                                                                                                  0x004043de
                                                                                                                                  0x004043e1
                                                                                                                                  0x00000000
                                                                                                                                  0x004043e8
                                                                                                                                  0x00404317
                                                                                                                                  0x00404319
                                                                                                                                  0x00404323
                                                                                                                                  0x0040432e
                                                                                                                                  0x00404331
                                                                                                                                  0x00404334
                                                                                                                                  0x0040433f
                                                                                                                                  0x00404342
                                                                                                                                  0x00404349
                                                                                                                                  0x00404357
                                                                                                                                  0x0040436f
                                                                                                                                  0x00404371
                                                                                                                                  0x00404379
                                                                                                                                  0x00404388
                                                                                                                                  0x0040438a
                                                                                                                                  0x0040438a
                                                                                                                                  0x00404349
                                                                                                                                  0x00404394
                                                                                                                                  0x00000000
                                                                                                                                  0x0040439f
                                                                                                                                  0x004043a3
                                                                                                                                  0x004043b4
                                                                                                                                  0x004043b4
                                                                                                                                  0x004043ba
                                                                                                                                  0x004043c8
                                                                                                                                  0x004043c8
                                                                                                                                  0x00000000
                                                                                                                                  0x004043cc
                                                                                                                                  0x00404394
                                                                                                                                  0x004042b4
                                                                                                                                  0x00000000
                                                                                                                                  0x004042c8
                                                                                                                                  0x004042c8
                                                                                                                                  0x004042ce
                                                                                                                                  0x004042ce
                                                                                                                                  0x004042d4
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004042f9
                                                                                                                                  0x004042fb
                                                                                                                                  0x00404300
                                                                                                                                  0x00000000
                                                                                                                                  0x00404300
                                                                                                                                  0x004042b4
                                                                                                                                  0x0040418a
                                                                                                                                  0x0040418d
                                                                                                                                  0x00404192
                                                                                                                                  0x00404194
                                                                                                                                  0x004041a3
                                                                                                                                  0x004041a3
                                                                                                                                  0x004041aa
                                                                                                                                  0x004041ad
                                                                                                                                  0x004041af
                                                                                                                                  0x004041b4
                                                                                                                                  0x004041bd
                                                                                                                                  0x004041c3
                                                                                                                                  0x004041cf
                                                                                                                                  0x004041d2
                                                                                                                                  0x004041db
                                                                                                                                  0x004041e0
                                                                                                                                  0x004041e3
                                                                                                                                  0x004041e8
                                                                                                                                  0x004041ff
                                                                                                                                  0x00404206
                                                                                                                                  0x00404219
                                                                                                                                  0x0040421c
                                                                                                                                  0x00404231
                                                                                                                                  0x00404238
                                                                                                                                  0x0040423d
                                                                                                                                  0x00404242
                                                                                                                                  0x00404242
                                                                                                                                  0x00404251
                                                                                                                                  0x00404260
                                                                                                                                  0x00404272
                                                                                                                                  0x00404277
                                                                                                                                  0x00404287
                                                                                                                                  0x00404289
                                                                                                                                  0x00000000

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                  • String ID: ?A@$CZv$N
                                                                                                                                  • API String ID: 3103080414-2710814475
                                                                                                                                  • Opcode ID: 073baeb7e2e56e8e61070ac22e94b8c547292f2e7e559fc5b4704c6dbdd391f8
                                                                                                                                  • Instruction ID: 58642e7cad261c001b024910741a92c2a1970d4d91afa6865c69404cbc82dd24
                                                                                                                                  • Opcode Fuzzy Hash: 073baeb7e2e56e8e61070ac22e94b8c547292f2e7e559fc5b4704c6dbdd391f8
                                                                                                                                  • Instruction Fuzzy Hash: F061B2B1A40209BFEB109F61DD45B6A7B69FB84715F008036FB04BA2D1C7B8A951CB99
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 90%
                                                                                                                                  			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                                                                  				struct tagLOGBRUSH _v16;
                                                                                                                                  				struct tagRECT _v32;
                                                                                                                                  				struct tagPAINTSTRUCT _v96;
                                                                                                                                  				struct HDC__* _t70;
                                                                                                                                  				struct HBRUSH__* _t87;
                                                                                                                                  				struct HFONT__* _t94;
                                                                                                                                  				long _t102;
                                                                                                                                  				signed int _t126;
                                                                                                                                  				struct HDC__* _t128;
                                                                                                                                  				intOrPtr _t130;
                                                                                                                                  
                                                                                                                                  				if(_a8 == 0xf) {
                                                                                                                                  					_t130 =  *0x423714;
                                                                                                                                  					_t70 = BeginPaint(_a4,  &_v96);
                                                                                                                                  					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                                                                  					_a8 = _t70;
                                                                                                                                  					GetClientRect(_a4,  &_v32);
                                                                                                                                  					_t126 = _v32.bottom;
                                                                                                                                  					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                                                                  					while(_v32.top < _t126) {
                                                                                                                                  						_a12 = _t126 - _v32.top;
                                                                                                                                  						asm("cdq");
                                                                                                                                  						asm("cdq");
                                                                                                                                  						asm("cdq");
                                                                                                                                  						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                                                                  						_t87 = CreateBrushIndirect( &_v16);
                                                                                                                                  						_v32.bottom = _v32.bottom + 4;
                                                                                                                                  						_a16 = _t87;
                                                                                                                                  						FillRect(_a8,  &_v32, _t87);
                                                                                                                                  						DeleteObject(_a16);
                                                                                                                                  						_v32.top = _v32.top + 4;
                                                                                                                                  					}
                                                                                                                                  					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                                                                  						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                                                                                                                  						_a16 = _t94;
                                                                                                                                  						if(_t94 != 0) {
                                                                                                                                  							_t128 = _a8;
                                                                                                                                  							_v32.left = 0x10;
                                                                                                                                  							_v32.top = 8;
                                                                                                                                  							SetBkMode(_t128, 1);
                                                                                                                                  							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                                                                  							_a8 = SelectObject(_t128, _a16);
                                                                                                                                  							DrawTextA(_t128, 0x422f00, 0xffffffff,  &_v32, 0x820);
                                                                                                                                  							SelectObject(_t128, _a8);
                                                                                                                                  							DeleteObject(_a16);
                                                                                                                                  						}
                                                                                                                                  					}
                                                                                                                                  					EndPaint(_a4,  &_v96);
                                                                                                                                  					return 0;
                                                                                                                                  				}
                                                                                                                                  				_t102 = _a16;
                                                                                                                                  				if(_a8 == 0x46) {
                                                                                                                                  					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                                                                  					 *((intOrPtr*)(_t102 + 4)) =  *0x423708;
                                                                                                                                  				}
                                                                                                                                  				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                                                                                                                  			}













                                                                                                                                  0x0040100a
                                                                                                                                  0x00401039
                                                                                                                                  0x00401047
                                                                                                                                  0x0040104d
                                                                                                                                  0x00401051
                                                                                                                                  0x0040105b
                                                                                                                                  0x00401061
                                                                                                                                  0x00401064
                                                                                                                                  0x004010f3
                                                                                                                                  0x00401089
                                                                                                                                  0x0040108c
                                                                                                                                  0x004010a6
                                                                                                                                  0x004010bd
                                                                                                                                  0x004010cc
                                                                                                                                  0x004010cf
                                                                                                                                  0x004010d5
                                                                                                                                  0x004010d9
                                                                                                                                  0x004010e4
                                                                                                                                  0x004010ed
                                                                                                                                  0x004010ef
                                                                                                                                  0x004010ef
                                                                                                                                  0x00401100
                                                                                                                                  0x00401105
                                                                                                                                  0x0040110d
                                                                                                                                  0x00401110
                                                                                                                                  0x00401112
                                                                                                                                  0x00401118
                                                                                                                                  0x0040111f
                                                                                                                                  0x00401126
                                                                                                                                  0x00401130
                                                                                                                                  0x00401142
                                                                                                                                  0x00401156
                                                                                                                                  0x00401160
                                                                                                                                  0x00401165
                                                                                                                                  0x00401165
                                                                                                                                  0x00401110
                                                                                                                                  0x0040116e
                                                                                                                                  0x00000000
                                                                                                                                  0x00401178
                                                                                                                                  0x00401010
                                                                                                                                  0x00401013
                                                                                                                                  0x00401015
                                                                                                                                  0x0040101f
                                                                                                                                  0x0040101f
                                                                                                                                  0x00000000

                                                                                                                                  APIs
                                                                                                                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                  • GetClientRect.USER32 ref: 0040105B
                                                                                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                  • FillRect.USER32 ref: 004010E4
                                                                                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                  • DrawTextA.USER32(00000000,00422F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                  • String ID: F
                                                                                                                                  • API String ID: 941294808-1304234792
                                                                                                                                  • Opcode ID: 0195cc9bd3a679183555b6c9b2658d6023a39abd86bfcdd07458fb5c51006648
                                                                                                                                  • Instruction ID: d756f8073455ec7f94eaaa006bac723f94b68f9cc4de0a6a70f3062e944f429a
                                                                                                                                  • Opcode Fuzzy Hash: 0195cc9bd3a679183555b6c9b2658d6023a39abd86bfcdd07458fb5c51006648
                                                                                                                                  • Instruction Fuzzy Hash: 6E419B71804249AFCF058FA4CD459AFBFB9FF44310F00812AF961AA1A0C738EA50DFA5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E00405BD9(void* __ecx) {
                                                                                                                                  				void* __ebx;
                                                                                                                                  				void* __edi;
                                                                                                                                  				void* __esi;
                                                                                                                                  				long _t12;
                                                                                                                                  				long _t24;
                                                                                                                                  				char* _t31;
                                                                                                                                  				int _t37;
                                                                                                                                  				void* _t38;
                                                                                                                                  				intOrPtr* _t39;
                                                                                                                                  				long _t42;
                                                                                                                                  				CHAR* _t44;
                                                                                                                                  				void* _t46;
                                                                                                                                  				void* _t48;
                                                                                                                                  				void* _t49;
                                                                                                                                  				void* _t52;
                                                                                                                                  				void* _t53;
                                                                                                                                  
                                                                                                                                  				_t38 = __ecx;
                                                                                                                                  				_t44 =  *(_t52 + 0x14);
                                                                                                                                  				 *0x421a98 = 0x4c554e;
                                                                                                                                  				if(_t44 == 0) {
                                                                                                                                  					L3:
                                                                                                                                  					_t12 = GetShortPathNameA( *(_t52 + 0x1c), 0x421e98, 0x400);
                                                                                                                                  					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                                                                  						_t37 = wsprintfA(0x421698, "%s=%s\r\n", 0x421a98, 0x421e98);
                                                                                                                                  						_t53 = _t52 + 0x10;
                                                                                                                                  						E00405F8C(_t37, 0x400, 0x421e98, 0x421e98,  *((intOrPtr*)( *0x423714 + 0x128)));
                                                                                                                                  						_t12 = E00405B03(0x421e98, 0xc0000000, 4);
                                                                                                                                  						_t48 = _t12;
                                                                                                                                  						 *(_t53 + 0x18) = _t48;
                                                                                                                                  						if(_t48 != 0xffffffff) {
                                                                                                                                  							_t42 = GetFileSize(_t48, 0);
                                                                                                                                  							_t6 = _t37 + 0xa; // 0xa
                                                                                                                                  							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                                                                                  							if(_t46 == 0 || E00405B7B(_t48, _t46, _t42) == 0) {
                                                                                                                                  								L18:
                                                                                                                                  								return CloseHandle(_t48);
                                                                                                                                  							} else {
                                                                                                                                  								if(E00405A68(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                                                                                  									_t49 = E00405A68(_t38, _t21 + 0xa, 0x4093b8);
                                                                                                                                  									if(_t49 == 0) {
                                                                                                                                  										_t48 =  *(_t53 + 0x18);
                                                                                                                                  										L16:
                                                                                                                                  										_t24 = _t42;
                                                                                                                                  										L17:
                                                                                                                                  										E00405ABE(_t24 + _t46, 0x421698, _t37);
                                                                                                                                  										SetFilePointer(_t48, 0, 0, 0);
                                                                                                                                  										E00405BAA(_t48, _t46, _t42 + _t37);
                                                                                                                                  										GlobalFree(_t46);
                                                                                                                                  										goto L18;
                                                                                                                                  									}
                                                                                                                                  									_t39 = _t46 + _t42;
                                                                                                                                  									_t31 = _t39 + _t37;
                                                                                                                                  									while(_t39 > _t49) {
                                                                                                                                  										 *_t31 =  *_t39;
                                                                                                                                  										_t31 = _t31 - 1;
                                                                                                                                  										_t39 = _t39 - 1;
                                                                                                                                  									}
                                                                                                                                  									_t24 = _t49 - _t46 + 1;
                                                                                                                                  									_t48 =  *(_t53 + 0x18);
                                                                                                                                  									goto L17;
                                                                                                                                  								}
                                                                                                                                  								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                                                                                  								_t42 = _t42 + 0xa;
                                                                                                                                  								goto L16;
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  					}
                                                                                                                                  				} else {
                                                                                                                                  					CloseHandle(E00405B03(_t44, 0, 1));
                                                                                                                                  					_t12 = GetShortPathNameA(_t44, 0x421a98, 0x400);
                                                                                                                                  					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                                                                  						goto L3;
                                                                                                                                  					}
                                                                                                                                  				}
                                                                                                                                  				return _t12;
                                                                                                                                  			}



















                                                                                                                                  0x00405bd9
                                                                                                                                  0x00405be2
                                                                                                                                  0x00405be9
                                                                                                                                  0x00405bfd
                                                                                                                                  0x00405c25
                                                                                                                                  0x00405c30
                                                                                                                                  0x00405c34
                                                                                                                                  0x00405c54
                                                                                                                                  0x00405c5b
                                                                                                                                  0x00405c65
                                                                                                                                  0x00405c72
                                                                                                                                  0x00405c77
                                                                                                                                  0x00405c7c
                                                                                                                                  0x00405c80
                                                                                                                                  0x00405c8f
                                                                                                                                  0x00405c91
                                                                                                                                  0x00405c9e
                                                                                                                                  0x00405ca2
                                                                                                                                  0x00405d3d
                                                                                                                                  0x00000000
                                                                                                                                  0x00405cb8
                                                                                                                                  0x00405cc5
                                                                                                                                  0x00405ce9
                                                                                                                                  0x00405ced
                                                                                                                                  0x00405d0c
                                                                                                                                  0x00405d10
                                                                                                                                  0x00405d10
                                                                                                                                  0x00405d12
                                                                                                                                  0x00405d1b
                                                                                                                                  0x00405d26
                                                                                                                                  0x00405d31
                                                                                                                                  0x00405d37
                                                                                                                                  0x00000000
                                                                                                                                  0x00405d37
                                                                                                                                  0x00405cef
                                                                                                                                  0x00405cf2
                                                                                                                                  0x00405cfd
                                                                                                                                  0x00405cf9
                                                                                                                                  0x00405cfb
                                                                                                                                  0x00405cfc
                                                                                                                                  0x00405cfc
                                                                                                                                  0x00405d04
                                                                                                                                  0x00405d06
                                                                                                                                  0x00000000
                                                                                                                                  0x00405d06
                                                                                                                                  0x00405cd0
                                                                                                                                  0x00405cd6
                                                                                                                                  0x00000000
                                                                                                                                  0x00405cd6
                                                                                                                                  0x00405ca2
                                                                                                                                  0x00405c80
                                                                                                                                  0x00405bff
                                                                                                                                  0x00405c0a
                                                                                                                                  0x00405c13
                                                                                                                                  0x00405c17
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00405c17
                                                                                                                                  0x00405d48

                                                                                                                                  APIs
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405D6A,?,?), ref: 00405C0A
                                                                                                                                  • GetShortPathNameA.KERNEL32(?,00421A98,00000400), ref: 00405C13
                                                                                                                                    • Part of subcall function 00405A68: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405CC3,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405A78
                                                                                                                                    • Part of subcall function 00405A68: lstrlenA.KERNEL32(00000000,?,00000000,00405CC3,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AAA
                                                                                                                                  • GetShortPathNameA.KERNEL32(?,00421E98,00000400), ref: 00405C30
                                                                                                                                  • wsprintfA.USER32 ref: 00405C4E
                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,00421E98,C0000000,00000004,00421E98,?,?,?,?,?), ref: 00405C89
                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405C98
                                                                                                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CD0
                                                                                                                                  • SetFilePointer.KERNEL32(004093B8,00000000,00000000,00000000,00000000,00421698,00000000,-0000000A,004093B8,00000000,[Rename],00000000,00000000,00000000), ref: 00405D26
                                                                                                                                  • GlobalFree.KERNEL32 ref: 00405D37
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405D3E
                                                                                                                                    • Part of subcall function 00405B03: GetFileAttributesA.KERNEL32(00000003,00402DA3,C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe,80000000,00000003), ref: 00405B07
                                                                                                                                    • Part of subcall function 00405B03: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B29
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                  • String ID: %s=%s$[Rename]
                                                                                                                                  • API String ID: 2171350718-1727408572
                                                                                                                                  • Opcode ID: 7a3cbcd02f5254dce29d3f588390a4d70db6fad4625d33ef473b20247575bd2a
                                                                                                                                  • Instruction ID: 5deb0727307c374d823852481fd1d72290d2d80dc16b0ec149a77f792b4fa3ea
                                                                                                                                  • Opcode Fuzzy Hash: 7a3cbcd02f5254dce29d3f588390a4d70db6fad4625d33ef473b20247575bd2a
                                                                                                                                  • Instruction Fuzzy Hash: 0F31F231605B156BD6206B659C49F6B3AACDF45754F14043BBE01FA2D2E67CAC008EBD
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E004061D4(CHAR* _a4) {
                                                                                                                                  				char _t5;
                                                                                                                                  				char _t7;
                                                                                                                                  				char* _t15;
                                                                                                                                  				char* _t16;
                                                                                                                                  				CHAR* _t17;
                                                                                                                                  
                                                                                                                                  				_t17 = _a4;
                                                                                                                                  				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                                                                                                                  					_t17 =  &(_t17[4]);
                                                                                                                                  				}
                                                                                                                                  				if( *_t17 != 0 && E0040596F(_t17) != 0) {
                                                                                                                                  					_t17 =  &(_t17[2]);
                                                                                                                                  				}
                                                                                                                                  				_t5 =  *_t17;
                                                                                                                                  				_t15 = _t17;
                                                                                                                                  				_t16 = _t17;
                                                                                                                                  				if(_t5 != 0) {
                                                                                                                                  					do {
                                                                                                                                  						if(_t5 > 0x1f &&  *((char*)(E0040592D("*?|<>/\":", _t5))) == 0) {
                                                                                                                                  							E00405ABE(_t16, _t17, CharNextA(_t17) - _t17);
                                                                                                                                  							_t16 = CharNextA(_t16);
                                                                                                                                  						}
                                                                                                                                  						_t17 = CharNextA(_t17);
                                                                                                                                  						_t5 =  *_t17;
                                                                                                                                  					} while (_t5 != 0);
                                                                                                                                  				}
                                                                                                                                  				 *_t16 =  *_t16 & 0x00000000;
                                                                                                                                  				while(1) {
                                                                                                                                  					_t16 = CharPrevA(_t15, _t16);
                                                                                                                                  					_t7 =  *_t16;
                                                                                                                                  					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                                                                  						break;
                                                                                                                                  					}
                                                                                                                                  					 *_t16 =  *_t16 & 0x00000000;
                                                                                                                                  					if(_t15 < _t16) {
                                                                                                                                  						continue;
                                                                                                                                  					}
                                                                                                                                  					break;
                                                                                                                                  				}
                                                                                                                                  				return _t7;
                                                                                                                                  			}








                                                                                                                                  0x004061d6
                                                                                                                                  0x004061de
                                                                                                                                  0x004061f2
                                                                                                                                  0x004061f2
                                                                                                                                  0x004061f8
                                                                                                                                  0x00406205
                                                                                                                                  0x00406205
                                                                                                                                  0x00406206
                                                                                                                                  0x00406208
                                                                                                                                  0x0040620c
                                                                                                                                  0x0040620e
                                                                                                                                  0x00406217
                                                                                                                                  0x00406219
                                                                                                                                  0x00406233
                                                                                                                                  0x0040623b
                                                                                                                                  0x0040623b
                                                                                                                                  0x00406240
                                                                                                                                  0x00406242
                                                                                                                                  0x00406244
                                                                                                                                  0x00406248
                                                                                                                                  0x00406249
                                                                                                                                  0x0040624c
                                                                                                                                  0x00406254
                                                                                                                                  0x00406256
                                                                                                                                  0x0040625a
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406260
                                                                                                                                  0x00406265
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00406265
                                                                                                                                  0x0040626a

                                                                                                                                  APIs
                                                                                                                                  • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" ,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000,004031B1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 0040622C
                                                                                                                                  • CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406239
                                                                                                                                  • CharNextA.USER32(?,"C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" ,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000,004031B1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 0040623E
                                                                                                                                  • CharPrevA.USER32(?,?,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000,004031B1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 0040624E
                                                                                                                                  Strings
                                                                                                                                  • "C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" , xrefs: 00406210
                                                                                                                                  • *?|<>/":, xrefs: 0040621C
                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 004061D5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Char$Next$Prev
                                                                                                                                  • String ID: "C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe" $*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                  • API String ID: 589700163-3159843319
                                                                                                                                  • Opcode ID: 7d136cfff8c7bf043451e4c65a0ab86a2e72481698e5121a5e115d190c3ec359
                                                                                                                                  • Instruction ID: 78b5553556e1b29770c7274e4e8764cd0b55728b37568efcb800383df96c7a9c
                                                                                                                                  • Opcode Fuzzy Hash: 7d136cfff8c7bf043451e4c65a0ab86a2e72481698e5121a5e115d190c3ec359
                                                                                                                                  • Instruction Fuzzy Hash: FF11045180839029FB3226380C40BB76F994F6A760F1900BFE8D2722C2D67C5CA2976E
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E00404070(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                                                                  				struct tagLOGBRUSH _v16;
                                                                                                                                  				long _t39;
                                                                                                                                  				long _t41;
                                                                                                                                  				void* _t44;
                                                                                                                                  				signed char _t50;
                                                                                                                                  				long* _t54;
                                                                                                                                  
                                                                                                                                  				if(_a4 + 0xfffffecd > 5) {
                                                                                                                                  					L18:
                                                                                                                                  					return 0;
                                                                                                                                  				}
                                                                                                                                  				_t54 = GetWindowLongA(_a12, 0xffffffeb);
                                                                                                                                  				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                                                                                                  					goto L18;
                                                                                                                                  				} else {
                                                                                                                                  					_t50 = _t54[5];
                                                                                                                                  					if((_t50 & 0xffffffe0) != 0) {
                                                                                                                                  						goto L18;
                                                                                                                                  					}
                                                                                                                                  					_t39 =  *_t54;
                                                                                                                                  					if((_t50 & 0x00000002) != 0) {
                                                                                                                                  						_t39 = GetSysColor(_t39);
                                                                                                                                  					}
                                                                                                                                  					if((_t54[5] & 0x00000001) != 0) {
                                                                                                                                  						SetTextColor(_a8, _t39);
                                                                                                                                  					}
                                                                                                                                  					SetBkMode(_a8, _t54[4]);
                                                                                                                                  					_t41 = _t54[1];
                                                                                                                                  					_v16.lbColor = _t41;
                                                                                                                                  					if((_t54[5] & 0x00000008) != 0) {
                                                                                                                                  						_t41 = GetSysColor(_t41);
                                                                                                                                  						_v16.lbColor = _t41;
                                                                                                                                  					}
                                                                                                                                  					if((_t54[5] & 0x00000004) != 0) {
                                                                                                                                  						SetBkColor(_a8, _t41);
                                                                                                                                  					}
                                                                                                                                  					if((_t54[5] & 0x00000010) != 0) {
                                                                                                                                  						_v16.lbStyle = _t54[2];
                                                                                                                                  						_t44 = _t54[3];
                                                                                                                                  						if(_t44 != 0) {
                                                                                                                                  							DeleteObject(_t44);
                                                                                                                                  						}
                                                                                                                                  						_t54[3] = CreateBrushIndirect( &_v16);
                                                                                                                                  					}
                                                                                                                                  					return _t54[3];
                                                                                                                                  				}
                                                                                                                                  			}









                                                                                                                                  0x00404082
                                                                                                                                  0x00404138
                                                                                                                                  0x00000000
                                                                                                                                  0x00404138
                                                                                                                                  0x00404093
                                                                                                                                  0x00404097
                                                                                                                                  0x00000000
                                                                                                                                  0x004040b1
                                                                                                                                  0x004040b1
                                                                                                                                  0x004040ba
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004040bc
                                                                                                                                  0x004040c8
                                                                                                                                  0x004040cb
                                                                                                                                  0x004040cb
                                                                                                                                  0x004040d1
                                                                                                                                  0x004040d7
                                                                                                                                  0x004040d7
                                                                                                                                  0x004040e3
                                                                                                                                  0x004040e9
                                                                                                                                  0x004040f0
                                                                                                                                  0x004040f3
                                                                                                                                  0x004040f6
                                                                                                                                  0x004040f8
                                                                                                                                  0x004040f8
                                                                                                                                  0x00404100
                                                                                                                                  0x00404106
                                                                                                                                  0x00404106
                                                                                                                                  0x00404110
                                                                                                                                  0x00404115
                                                                                                                                  0x00404118
                                                                                                                                  0x0040411d
                                                                                                                                  0x00404120
                                                                                                                                  0x00404120
                                                                                                                                  0x00404130
                                                                                                                                  0x00404130
                                                                                                                                  0x00000000
                                                                                                                                  0x00404133

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2320649405-0
                                                                                                                                  • Opcode ID: c86d0c104538bc307405f6e360d8371e1c040facf7e5af7d22035c6604205aa7
                                                                                                                                  • Instruction ID: dc807fd0e826fa60b9ec6720df696095df3ef071cd79e71149a0dd006d979902
                                                                                                                                  • Opcode Fuzzy Hash: c86d0c104538bc307405f6e360d8371e1c040facf7e5af7d22035c6604205aa7
                                                                                                                                  • Instruction Fuzzy Hash: D021B2709047059BCB309F28DC48A4BBBF8AF81715F048A2AFA96B62E0C334E844CB55
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E0040495C(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                  				long _v8;
                                                                                                                                  				signed char _v12;
                                                                                                                                  				unsigned int _v16;
                                                                                                                                  				void* _v20;
                                                                                                                                  				intOrPtr _v24;
                                                                                                                                  				long _v56;
                                                                                                                                  				void* _v60;
                                                                                                                                  				long _t15;
                                                                                                                                  				unsigned int _t19;
                                                                                                                                  				signed int _t25;
                                                                                                                                  				struct HWND__* _t28;
                                                                                                                                  
                                                                                                                                  				_t28 = _a4;
                                                                                                                                  				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                                                                                                                  				if(_a8 == 0) {
                                                                                                                                  					L4:
                                                                                                                                  					_v56 = _t15;
                                                                                                                                  					_v60 = 4;
                                                                                                                                  					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                                                                                                                  					return _v24;
                                                                                                                                  				}
                                                                                                                                  				_t19 = GetMessagePos();
                                                                                                                                  				_v16 = _t19 >> 0x10;
                                                                                                                                  				_v20 = _t19;
                                                                                                                                  				ScreenToClient(_t28,  &_v20);
                                                                                                                                  				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                                                                                                                  				if((_v12 & 0x00000066) != 0) {
                                                                                                                                  					_t15 = _v8;
                                                                                                                                  					goto L4;
                                                                                                                                  				}
                                                                                                                                  				return _t25 | 0xffffffff;
                                                                                                                                  			}














                                                                                                                                  0x0040496a
                                                                                                                                  0x00404977
                                                                                                                                  0x0040497d
                                                                                                                                  0x004049bb
                                                                                                                                  0x004049bb
                                                                                                                                  0x004049ca
                                                                                                                                  0x004049d1
                                                                                                                                  0x00000000
                                                                                                                                  0x004049d3
                                                                                                                                  0x0040497f
                                                                                                                                  0x0040498e
                                                                                                                                  0x00404996
                                                                                                                                  0x00404999
                                                                                                                                  0x004049ab
                                                                                                                                  0x004049b1
                                                                                                                                  0x004049b8
                                                                                                                                  0x00000000
                                                                                                                                  0x004049b8
                                                                                                                                  0x00000000

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message$Send$ClientScreen
                                                                                                                                  • String ID: f
                                                                                                                                  • API String ID: 41195575-1993550816
                                                                                                                                  • Opcode ID: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                                                                                  • Instruction ID: 064635845699c0f4496499246dda67b20ede28c923f9f6f9e3dc5f389f782763
                                                                                                                                  • Opcode Fuzzy Hash: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                                                                                  • Instruction Fuzzy Hash: 38015271D00219BADB01DBA4DD85BFFBBBCAF55711F10412BBA10B61C0D7B469018BA5
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 73%
                                                                                                                                  			E00401D9B(intOrPtr __edx) {
                                                                                                                                  				void* __esi;
                                                                                                                                  				int _t9;
                                                                                                                                  				signed char _t15;
                                                                                                                                  				struct HFONT__* _t18;
                                                                                                                                  				intOrPtr _t30;
                                                                                                                                  				struct HDC__* _t31;
                                                                                                                                  				void* _t33;
                                                                                                                                  				void* _t35;
                                                                                                                                  
                                                                                                                                  				_t30 = __edx;
                                                                                                                                  				_t31 = GetDC( *(_t35 - 8));
                                                                                                                                  				_t9 = E00402AA9(2);
                                                                                                                                  				 *((intOrPtr*)(_t35 - 0x3c)) = _t30;
                                                                                                                                  				0x40a7e8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                                                                                                  				ReleaseDC( *(_t35 - 8), _t31);
                                                                                                                                  				 *0x40a7f8 = E00402AA9(3);
                                                                                                                                  				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                                                                                                  				 *((intOrPtr*)(_t35 - 0x3c)) = _t30;
                                                                                                                                  				 *0x40a7ff = 1;
                                                                                                                                  				 *0x40a7fc = _t15 & 0x00000001;
                                                                                                                                  				 *0x40a7fd = _t15 & 0x00000002;
                                                                                                                                  				 *0x40a7fe = _t15 & 0x00000004;
                                                                                                                                  				E00405F8C(_t9, _t31, _t33, "MS Shell Dlg",  *((intOrPtr*)(_t35 - 0x24)));
                                                                                                                                  				_t18 = CreateFontIndirectA(0x40a7e8);
                                                                                                                                  				_push(_t18);
                                                                                                                                  				_push(_t33);
                                                                                                                                  				E00405EC8();
                                                                                                                                  				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t35 - 4));
                                                                                                                                  				return 0;
                                                                                                                                  			}











                                                                                                                                  0x00401d9b
                                                                                                                                  0x00401da6
                                                                                                                                  0x00401da8
                                                                                                                                  0x00401db5
                                                                                                                                  0x00401dcc
                                                                                                                                  0x00401dd1
                                                                                                                                  0x00401dde
                                                                                                                                  0x00401de3
                                                                                                                                  0x00401de7
                                                                                                                                  0x00401df2
                                                                                                                                  0x00401df9
                                                                                                                                  0x00401e0b
                                                                                                                                  0x00401e11
                                                                                                                                  0x00401e16
                                                                                                                                  0x00401e20
                                                                                                                                  0x0040257d
                                                                                                                                  0x00401569
                                                                                                                                  0x004028ff
                                                                                                                                  0x0040295a
                                                                                                                                  0x00402966

                                                                                                                                  APIs
                                                                                                                                  • GetDC.USER32(?), ref: 00401D9E
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DB8
                                                                                                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401DC0
                                                                                                                                  • ReleaseDC.USER32 ref: 00401DD1
                                                                                                                                  • CreateFontIndirectA.GDI32(0040A7E8), ref: 00401E20
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                  • String ID: MS Shell Dlg
                                                                                                                                  • API String ID: 3808545654-76309092
                                                                                                                                  • Opcode ID: 6a8c14db2f1d773d547e4ece9ff7750bd8912a8ea0f13da685b557514c98691f
                                                                                                                                  • Instruction ID: 85430ec79d7d493a62f5c90f0650e63f0d0faf8675fc45e27afe54df9b067c18
                                                                                                                                  • Opcode Fuzzy Hash: 6a8c14db2f1d773d547e4ece9ff7750bd8912a8ea0f13da685b557514c98691f
                                                                                                                                  • Instruction Fuzzy Hash: CD019271948341AFE7009BB0AE49E9A7FB4DB55305F108479F101BB2E2CA7841909F2F
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E00402C7C(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                  				char _v68;
                                                                                                                                  				int _t11;
                                                                                                                                  				int _t20;
                                                                                                                                  
                                                                                                                                  				if(_a8 == 0x110) {
                                                                                                                                  					SetTimer(_a4, 1, 0xfa, 0);
                                                                                                                                  					_a8 = 0x113;
                                                                                                                                  				}
                                                                                                                                  				if(_a8 == 0x113) {
                                                                                                                                  					_t20 =  *0x40a8b8; // 0xd600
                                                                                                                                  					_t11 =  *0x4168c4; // 0x3d51c68
                                                                                                                                  					if(_t20 >= _t11) {
                                                                                                                                  						_t20 = _t11;
                                                                                                                                  					}
                                                                                                                                  					wsprintfA( &_v68, "verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                                                                                                  					SetWindowTextA(_a4,  &_v68);
                                                                                                                                  					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                                                                                                                  				}
                                                                                                                                  				return 0;
                                                                                                                                  			}






                                                                                                                                  0x00402c89
                                                                                                                                  0x00402c97
                                                                                                                                  0x00402c9d
                                                                                                                                  0x00402c9d
                                                                                                                                  0x00402cab
                                                                                                                                  0x00402cad
                                                                                                                                  0x00402cb3
                                                                                                                                  0x00402cba
                                                                                                                                  0x00402cbc
                                                                                                                                  0x00402cbc
                                                                                                                                  0x00402cd2
                                                                                                                                  0x00402ce2
                                                                                                                                  0x00402cf4
                                                                                                                                  0x00402cf4
                                                                                                                                  0x00402cfc

                                                                                                                                  APIs
                                                                                                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C97
                                                                                                                                  • MulDiv.KERNEL32(0000D600,00000064,03D51C68), ref: 00402CC2
                                                                                                                                  • wsprintfA.USER32 ref: 00402CD2
                                                                                                                                  • SetWindowTextA.USER32(?,?), ref: 00402CE2
                                                                                                                                  • SetDlgItemTextA.USER32 ref: 00402CF4
                                                                                                                                  Strings
                                                                                                                                  • verifying installer: %d%%, xrefs: 00402CCC
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                  • String ID: verifying installer: %d%%
                                                                                                                                  • API String ID: 1451636040-82062127
                                                                                                                                  • Opcode ID: bae99d8ff7e2baad353350c7eaeb5d71397e6bffa89abe4dcb3f34ba705061ab
                                                                                                                                  • Instruction ID: 8c289f0fb36a9d27d262e5defce623c0a4e81db89a67886656150a2c4b5e1d8a
                                                                                                                                  • Opcode Fuzzy Hash: bae99d8ff7e2baad353350c7eaeb5d71397e6bffa89abe4dcb3f34ba705061ab
                                                                                                                                  • Instruction Fuzzy Hash: 00014F70944208BBEF249F60DD09EEE37A9EB04704F008039FA06B92E0D7B99955CF59
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 37%
                                                                                                                                  			E0040273C(void* __ebx) {
                                                                                                                                  				void* _t26;
                                                                                                                                  				long _t31;
                                                                                                                                  				void* _t45;
                                                                                                                                  				void* _t49;
                                                                                                                                  				void* _t51;
                                                                                                                                  				void* _t54;
                                                                                                                                  				void* _t55;
                                                                                                                                  				void* _t56;
                                                                                                                                  
                                                                                                                                  				_t45 = __ebx;
                                                                                                                                  				 *((intOrPtr*)(_t56 - 0xc)) = 0xfffffd66;
                                                                                                                                  				_t50 = E00402ACB(0xfffffff0);
                                                                                                                                  				 *(_t56 - 0x34) = _t23;
                                                                                                                                  				if(E0040596F(_t50) == 0) {
                                                                                                                                  					E00402ACB(0xffffffed);
                                                                                                                                  				}
                                                                                                                                  				E00405ADE(_t50);
                                                                                                                                  				_t26 = E00405B03(_t50, 0x40000000, 2);
                                                                                                                                  				 *(_t56 + 8) = _t26;
                                                                                                                                  				if(_t26 != 0xffffffff) {
                                                                                                                                  					_t31 =  *0x423718;
                                                                                                                                  					 *(_t56 - 0x30) = _t31;
                                                                                                                                  					_t49 = GlobalAlloc(0x40, _t31);
                                                                                                                                  					if(_t49 != _t45) {
                                                                                                                                  						E0040318E(_t45);
                                                                                                                                  						E00403178(_t49,  *(_t56 - 0x30));
                                                                                                                                  						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                                                                                                  						 *(_t56 - 0x3c) = _t54;
                                                                                                                                  						if(_t54 != _t45) {
                                                                                                                                  							_push( *(_t56 - 0x20));
                                                                                                                                  							_push(_t54);
                                                                                                                                  							_push(_t45);
                                                                                                                                  							_push( *((intOrPtr*)(_t56 - 0x24)));
                                                                                                                                  							E00402F9C();
                                                                                                                                  							while( *_t54 != _t45) {
                                                                                                                                  								_t47 =  *_t54;
                                                                                                                                  								_t55 = _t54 + 8;
                                                                                                                                  								 *(_t56 - 0x84) =  *_t54;
                                                                                                                                  								E00405ABE( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                                                                                                  								_t54 = _t55 +  *(_t56 - 0x84);
                                                                                                                                  							}
                                                                                                                                  							GlobalFree( *(_t56 - 0x3c));
                                                                                                                                  						}
                                                                                                                                  						E00405BAA( *(_t56 + 8), _t49,  *(_t56 - 0x30));
                                                                                                                                  						GlobalFree(_t49);
                                                                                                                                  						_push(_t45);
                                                                                                                                  						_push(_t45);
                                                                                                                                  						_push( *(_t56 + 8));
                                                                                                                                  						_push(0xffffffff);
                                                                                                                                  						 *((intOrPtr*)(_t56 - 0xc)) = E00402F9C();
                                                                                                                                  					}
                                                                                                                                  					CloseHandle( *(_t56 + 8));
                                                                                                                                  				}
                                                                                                                                  				_t51 = 0xfffffff3;
                                                                                                                                  				if( *((intOrPtr*)(_t56 - 0xc)) < _t45) {
                                                                                                                                  					_t51 = 0xffffffef;
                                                                                                                                  					DeleteFileA( *(_t56 - 0x34));
                                                                                                                                  					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                                                                                                  				}
                                                                                                                                  				_push(_t51);
                                                                                                                                  				E00401423();
                                                                                                                                  				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t56 - 4));
                                                                                                                                  				return 0;
                                                                                                                                  			}











                                                                                                                                  0x0040273c
                                                                                                                                  0x0040273e
                                                                                                                                  0x0040274a
                                                                                                                                  0x0040274d
                                                                                                                                  0x00402757
                                                                                                                                  0x0040275b
                                                                                                                                  0x0040275b
                                                                                                                                  0x00402761
                                                                                                                                  0x0040276e
                                                                                                                                  0x00402776
                                                                                                                                  0x00402779
                                                                                                                                  0x0040277f
                                                                                                                                  0x0040278d
                                                                                                                                  0x00402792
                                                                                                                                  0x00402796
                                                                                                                                  0x00402799
                                                                                                                                  0x004027a2
                                                                                                                                  0x004027ae
                                                                                                                                  0x004027b2
                                                                                                                                  0x004027b5
                                                                                                                                  0x004027b7
                                                                                                                                  0x004027ba
                                                                                                                                  0x004027bb
                                                                                                                                  0x004027bc
                                                                                                                                  0x004027bf
                                                                                                                                  0x004027e4
                                                                                                                                  0x004027c6
                                                                                                                                  0x004027cb
                                                                                                                                  0x004027d3
                                                                                                                                  0x004027d9
                                                                                                                                  0x004027de
                                                                                                                                  0x004027de
                                                                                                                                  0x004027eb
                                                                                                                                  0x004027eb
                                                                                                                                  0x004027f8
                                                                                                                                  0x004027fe
                                                                                                                                  0x00402804
                                                                                                                                  0x00402805
                                                                                                                                  0x00402806
                                                                                                                                  0x00402809
                                                                                                                                  0x00402810
                                                                                                                                  0x00402810
                                                                                                                                  0x00402816
                                                                                                                                  0x00402816
                                                                                                                                  0x00402821
                                                                                                                                  0x00402822
                                                                                                                                  0x00402826
                                                                                                                                  0x0040282a
                                                                                                                                  0x00402830
                                                                                                                                  0x00402830
                                                                                                                                  0x00402837
                                                                                                                                  0x0040223d
                                                                                                                                  0x0040295a
                                                                                                                                  0x00402966

                                                                                                                                  APIs
                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402790
                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 004027AC
                                                                                                                                  • GlobalFree.KERNEL32 ref: 004027EB
                                                                                                                                  • GlobalFree.KERNEL32 ref: 004027FE
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 00402816
                                                                                                                                  • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040282A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2667972263-0
                                                                                                                                  • Opcode ID: 944d5df4e2bd3612c872eafde47f1d1a1e97deb8d5b3e09ab1338a5e9f264a1b
                                                                                                                                  • Instruction ID: 69dabb1dc5664d4cb3e0aedb1da4cd8560a2ff3041f204a353ec2f52c38cd3f1
                                                                                                                                  • Opcode Fuzzy Hash: 944d5df4e2bd3612c872eafde47f1d1a1e97deb8d5b3e09ab1338a5e9f264a1b
                                                                                                                                  • Instruction Fuzzy Hash: 7C21BF71C00128BBCF206FA5CE49D9E7A79EF04364F14423AF410762E0C7791D009FA9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                  			E00404852(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                                                                  				char _v36;
                                                                                                                                  				char _v68;
                                                                                                                                  				void* __ebx;
                                                                                                                                  				void* __edi;
                                                                                                                                  				void* __esi;
                                                                                                                                  				signed int _t21;
                                                                                                                                  				signed int _t22;
                                                                                                                                  				void* _t29;
                                                                                                                                  				void* _t31;
                                                                                                                                  				void* _t32;
                                                                                                                                  				void* _t41;
                                                                                                                                  				signed int _t43;
                                                                                                                                  				signed int _t47;
                                                                                                                                  				signed int _t50;
                                                                                                                                  				signed int _t51;
                                                                                                                                  				signed int _t53;
                                                                                                                                  
                                                                                                                                  				_t21 = _a16;
                                                                                                                                  				_t51 = _a12;
                                                                                                                                  				_t41 = 0xffffffdc;
                                                                                                                                  				if(_t21 == 0) {
                                                                                                                                  					_push(0x14);
                                                                                                                                  					_pop(0);
                                                                                                                                  					_t22 = _t51;
                                                                                                                                  					if(_t51 < 0x100000) {
                                                                                                                                  						_push(0xa);
                                                                                                                                  						_pop(0);
                                                                                                                                  						_t41 = 0xffffffdd;
                                                                                                                                  					}
                                                                                                                                  					if(_t51 < 0x400) {
                                                                                                                                  						_t41 = 0xffffffde;
                                                                                                                                  					}
                                                                                                                                  					if(_t51 < 0xffff3333) {
                                                                                                                                  						_t50 = 0x14;
                                                                                                                                  						asm("cdq");
                                                                                                                                  						_t22 = 1 / _t50 + _t51;
                                                                                                                                  					}
                                                                                                                                  					_t23 = _t22 & 0x00ffffff;
                                                                                                                                  					_t53 = _t22 >> 0;
                                                                                                                                  					_t43 = 0xa;
                                                                                                                                  					_t47 = ((_t22 & 0x00ffffff) + _t23 * 4 + (_t22 & 0x00ffffff) + _t23 * 4 >> 0) % _t43;
                                                                                                                                  				} else {
                                                                                                                                  					_t53 = (_t21 << 0x00000020 | _t51) >> 0x14;
                                                                                                                                  					_t47 = 0;
                                                                                                                                  				}
                                                                                                                                  				_t29 = E00405F8C(_t41, _t47, _t53,  &_v36, 0xffffffdf);
                                                                                                                                  				_t31 = E00405F8C(_t41, _t47, _t53,  &_v68, _t41);
                                                                                                                                  				_t32 = E00405F8C(_t41, _t47, 0x41fd08, 0x41fd08, _a8);
                                                                                                                                  				wsprintfA(_t32 + lstrlenA(0x41fd08), "%u.%u%s%s", _t53, _t47, _t31, _t29);
                                                                                                                                  				return SetDlgItemTextA( *0x422ed8, _a4, 0x41fd08);
                                                                                                                                  			}



















                                                                                                                                  0x00404858
                                                                                                                                  0x0040485d
                                                                                                                                  0x00404865
                                                                                                                                  0x00404866
                                                                                                                                  0x00404873
                                                                                                                                  0x0040487b
                                                                                                                                  0x0040487c
                                                                                                                                  0x0040487e
                                                                                                                                  0x00404880
                                                                                                                                  0x00404882
                                                                                                                                  0x00404885
                                                                                                                                  0x00404885
                                                                                                                                  0x0040488c
                                                                                                                                  0x00404892
                                                                                                                                  0x00404892
                                                                                                                                  0x00404899
                                                                                                                                  0x004048a0
                                                                                                                                  0x004048a3
                                                                                                                                  0x004048a6
                                                                                                                                  0x004048a6
                                                                                                                                  0x004048aa
                                                                                                                                  0x004048ba
                                                                                                                                  0x004048bc
                                                                                                                                  0x004048bf
                                                                                                                                  0x00404868
                                                                                                                                  0x00404868
                                                                                                                                  0x0040486f
                                                                                                                                  0x0040486f
                                                                                                                                  0x004048c7
                                                                                                                                  0x004048d2
                                                                                                                                  0x004048e8
                                                                                                                                  0x004048f8
                                                                                                                                  0x00404914

                                                                                                                                  APIs
                                                                                                                                  • lstrlenA.KERNEL32(Wave Browser Setup: Completed,Wave Browser Setup: Completed,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040476D,000000DF,00000000,00000400,?), ref: 004048F0
                                                                                                                                  • wsprintfA.USER32 ref: 004048F8
                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040490B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                                                                                  • String ID: %u.%u%s%s$Wave Browser Setup: Completed
                                                                                                                                  • API String ID: 3540041739-1741231648
                                                                                                                                  • Opcode ID: fc39b083cafe0faf60dc0761f43273384c7893e0f8fea42348e0b2d59e8b85dc
                                                                                                                                  • Instruction ID: 0ac14a548df83272d562d6c5522d93b353c1d491cf82d9c84c752126d1ac48ba
                                                                                                                                  • Opcode Fuzzy Hash: fc39b083cafe0faf60dc0761f43273384c7893e0f8fea42348e0b2d59e8b85dc
                                                                                                                                  • Instruction Fuzzy Hash: 2A11D573A041243BDB0065A99C45EAF3288DB85374F254637FE25F71D2EA78CC1285A8
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E00401D41(int __edx) {
                                                                                                                                  				void* _t17;
                                                                                                                                  				struct HINSTANCE__* _t21;
                                                                                                                                  				struct HWND__* _t25;
                                                                                                                                  				void* _t27;
                                                                                                                                  
                                                                                                                                  				_t25 = GetDlgItem( *(_t27 - 8), __edx);
                                                                                                                                  				GetClientRect(_t25, _t27 - 0x48);
                                                                                                                                  				_t17 = SendMessageA(_t25, 0x172, _t21, LoadImageA(_t21, E00402ACB(_t21), _t21,  *(_t27 - 0x40) *  *(_t27 - 0x20),  *(_t27 - 0x3c) *  *(_t27 - 0x20), 0x10));
                                                                                                                                  				if(_t17 != _t21) {
                                                                                                                                  					DeleteObject(_t17);
                                                                                                                                  				}
                                                                                                                                  				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t27 - 4));
                                                                                                                                  				return 0;
                                                                                                                                  			}







                                                                                                                                  0x00401d4b
                                                                                                                                  0x00401d52
                                                                                                                                  0x00401d81
                                                                                                                                  0x00401d89
                                                                                                                                  0x00401d90
                                                                                                                                  0x00401d90
                                                                                                                                  0x0040295a
                                                                                                                                  0x00402966

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1849352358-0
                                                                                                                                  • Opcode ID: 3e98e30495b11ed96e9f76979364d05835fcfdae40f81675b092c7602420f547
                                                                                                                                  • Instruction ID: 236c2df16a83e1707d8be159829b3a1190eecd98233effbe731bed35476ffb6f
                                                                                                                                  • Opcode Fuzzy Hash: 3e98e30495b11ed96e9f76979364d05835fcfdae40f81675b092c7602420f547
                                                                                                                                  • Instruction Fuzzy Hash: 01F0ECB2A04115BFDB01ABA4DE89DEFBBBCEB44305B044466F601F2191C6749D018B79
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E00405902(CHAR* _a4) {
                                                                                                                                  				CHAR* _t7;
                                                                                                                                  
                                                                                                                                  				_t7 = _a4;
                                                                                                                                  				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                                                                                                                  					lstrcatA(_t7, 0x409014);
                                                                                                                                  				}
                                                                                                                                  				return _t7;
                                                                                                                                  			}




                                                                                                                                  0x00405903
                                                                                                                                  0x0040591a
                                                                                                                                  0x00405922
                                                                                                                                  0x00405922
                                                                                                                                  0x0040592a

                                                                                                                                  APIs
                                                                                                                                  • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004031C3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 00405908
                                                                                                                                  • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004031C3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 00405911
                                                                                                                                  • lstrcatA.KERNEL32(?,00409014,?,00000006,00000008,0000000A), ref: 00405922
                                                                                                                                  Strings
                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405902
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CharPrevlstrcatlstrlen
                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                  • API String ID: 2659869361-3081826266
                                                                                                                                  • Opcode ID: 7d86c92969947f3077f9a158046bd063bc506289d00538d24d19a3cace2b88b5
                                                                                                                                  • Instruction ID: bd87ec63c1f35a98f82bf41febae71866d1aa3f85b5b5a32f8f6ee96ed89cac6
                                                                                                                                  • Opcode Fuzzy Hash: 7d86c92969947f3077f9a158046bd063bc506289d00538d24d19a3cace2b88b5
                                                                                                                                  • Instruction Fuzzy Hash: C6D0A9A26069316ED2022315AC09EEB2A0CCF16319B040022F600B62A2CA3C1D418BFE
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                  			E00402BCD(void* __eflags, void* _a4, char* _a8, signed int _a12) {
                                                                                                                                  				void* _v8;
                                                                                                                                  				char _v272;
                                                                                                                                  				void* _t19;
                                                                                                                                  				signed int _t25;
                                                                                                                                  				intOrPtr* _t27;
                                                                                                                                  				signed int _t32;
                                                                                                                                  				signed int _t33;
                                                                                                                                  				signed int _t34;
                                                                                                                                  
                                                                                                                                  				_t33 = _a12;
                                                                                                                                  				_t34 = _t33 & 0x00000300;
                                                                                                                                  				_t32 = _t33 & 0x00000001;
                                                                                                                                  				_t19 = E00405DF0(__eflags, _a4, _a8, _t34 | 0x00000008,  &_v8);
                                                                                                                                  				if(_t19 == 0) {
                                                                                                                                  					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                                                                                                                                  						__eflags = _t32;
                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                  							RegCloseKey(_v8);
                                                                                                                                  							return 0x3eb;
                                                                                                                                  						}
                                                                                                                                  						_t25 = E00402BCD(__eflags, _v8,  &_v272, _a12);
                                                                                                                                  						__eflags = _t25;
                                                                                                                                  						if(_t25 != 0) {
                                                                                                                                  							break;
                                                                                                                                  						}
                                                                                                                                  					}
                                                                                                                                  					RegCloseKey(_v8);
                                                                                                                                  					_t27 = E00406302(3);
                                                                                                                                  					if(_t27 == 0) {
                                                                                                                                  						return RegDeleteKeyA(_a4, _a8);
                                                                                                                                  					}
                                                                                                                                  					return  *_t27(_a4, _a8, _t34, 0);
                                                                                                                                  				}
                                                                                                                                  				return _t19;
                                                                                                                                  			}











                                                                                                                                  0x00402bd8
                                                                                                                                  0x00402be1
                                                                                                                                  0x00402bea
                                                                                                                                  0x00402bf6
                                                                                                                                  0x00402bfd
                                                                                                                                  0x00402c21
                                                                                                                                  0x00402c07
                                                                                                                                  0x00402c09
                                                                                                                                  0x00402c5c
                                                                                                                                  0x00000000
                                                                                                                                  0x00402c62
                                                                                                                                  0x00402c18
                                                                                                                                  0x00402c1d
                                                                                                                                  0x00402c1f
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402c1f
                                                                                                                                  0x00402c3b
                                                                                                                                  0x00402c43
                                                                                                                                  0x00402c4a
                                                                                                                                  0x00000000
                                                                                                                                  0x00402c6f
                                                                                                                                  0x00000000
                                                                                                                                  0x00402c55
                                                                                                                                  0x00402c79

                                                                                                                                  APIs
                                                                                                                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402C32
                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402C3B
                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402C5C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Close$Enum
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 464197530-0
                                                                                                                                  • Opcode ID: 7491e01b77a4f54db0745fefa8ef52e761586eb4c2d62f00184cdfe08c81871e
                                                                                                                                  • Instruction ID: 3f870e478545c218cbf8d1d8c83e1046b3ec80cd8b5b23ff6fd5b08b87a912e1
                                                                                                                                  • Opcode Fuzzy Hash: 7491e01b77a4f54db0745fefa8ef52e761586eb4c2d62f00184cdfe08c81871e
                                                                                                                                  • Instruction Fuzzy Hash: 76112B36504109FBEF129F91CE09F9E7B69AB48340F104072BE05B51E0E7B5AE11ABA9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E0040599B(CHAR* _a4) {
                                                                                                                                  				CHAR* _t5;
                                                                                                                                  				char* _t7;
                                                                                                                                  				CHAR* _t9;
                                                                                                                                  				char _t10;
                                                                                                                                  				CHAR* _t11;
                                                                                                                                  				void* _t13;
                                                                                                                                  
                                                                                                                                  				_t11 = _a4;
                                                                                                                                  				_t9 = CharNextA(_t11);
                                                                                                                                  				_t5 = CharNextA(_t9);
                                                                                                                                  				_t10 =  *_t11;
                                                                                                                                  				if(_t10 == 0 ||  *_t9 != 0x3a || _t9[1] != 0x5c) {
                                                                                                                                  					if(_t10 != 0x5c || _t11[1] != _t10) {
                                                                                                                                  						L10:
                                                                                                                                  						return 0;
                                                                                                                                  					} else {
                                                                                                                                  						_t13 = 2;
                                                                                                                                  						while(1) {
                                                                                                                                  							_t13 = _t13 - 1;
                                                                                                                                  							_t7 = E0040592D(_t5, 0x5c);
                                                                                                                                  							if( *_t7 == 0) {
                                                                                                                                  								goto L10;
                                                                                                                                  							}
                                                                                                                                  							_t5 = _t7 + 1;
                                                                                                                                  							if(_t13 != 0) {
                                                                                                                                  								continue;
                                                                                                                                  							}
                                                                                                                                  							return _t5;
                                                                                                                                  						}
                                                                                                                                  						goto L10;
                                                                                                                                  					}
                                                                                                                                  				} else {
                                                                                                                                  					return CharNextA(_t5);
                                                                                                                                  				}
                                                                                                                                  			}









                                                                                                                                  0x004059a4
                                                                                                                                  0x004059ab
                                                                                                                                  0x004059ae
                                                                                                                                  0x004059b0
                                                                                                                                  0x004059b4
                                                                                                                                  0x004059c9
                                                                                                                                  0x004059e8
                                                                                                                                  0x00000000
                                                                                                                                  0x004059d0
                                                                                                                                  0x004059d2
                                                                                                                                  0x004059d3
                                                                                                                                  0x004059d6
                                                                                                                                  0x004059d7
                                                                                                                                  0x004059df
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004059e1
                                                                                                                                  0x004059e4
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004059e4
                                                                                                                                  0x00000000
                                                                                                                                  0x004059d3
                                                                                                                                  0x004059c1
                                                                                                                                  0x00000000
                                                                                                                                  0x004059c2

                                                                                                                                  APIs
                                                                                                                                  • CharNextA.USER32(?,?,C:\,?,00405A07,C:\,C:\,73BCFA90,?,C:\Users\user\AppData\Local\Temp\,00405752,?,73BCFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004059A9
                                                                                                                                  • CharNextA.USER32(00000000), ref: 004059AE
                                                                                                                                  • CharNextA.USER32(00000000), ref: 004059C2
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CharNext
                                                                                                                                  • String ID: C:\
                                                                                                                                  • API String ID: 3213498283-3404278061
                                                                                                                                  • Opcode ID: 10bc9b63e27fd2895a2a79afc72dfc96a7ed1041d934c6f985c348dce719f526
                                                                                                                                  • Instruction ID: b251aa3e985fa887116ab65003500a8f213bfb7e3cc2aa31c3213714dbeb82a6
                                                                                                                                  • Opcode Fuzzy Hash: 10bc9b63e27fd2895a2a79afc72dfc96a7ed1041d934c6f985c348dce719f526
                                                                                                                                  • Instruction Fuzzy Hash: 22F0CDD1908F60AAFB3252684C45B675E88CB56371F1800ABE240A62C282B848408FAA
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E00402CFF(intOrPtr _a4) {
                                                                                                                                  				long _t2;
                                                                                                                                  				struct HWND__* _t3;
                                                                                                                                  				struct HWND__* _t6;
                                                                                                                                  
                                                                                                                                  				if(_a4 == 0) {
                                                                                                                                  					__eflags =  *0x4168c0; // 0x0
                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                  						_t2 = GetTickCount();
                                                                                                                                  						__eflags = _t2 -  *0x423710;
                                                                                                                                  						if(_t2 >  *0x423710) {
                                                                                                                                  							_t3 = CreateDialogParamA( *0x423700, 0x6f, 0, E00402C7C, 0);
                                                                                                                                  							 *0x4168c0 = _t3;
                                                                                                                                  							return ShowWindow(_t3, 5);
                                                                                                                                  						}
                                                                                                                                  						return _t2;
                                                                                                                                  					} else {
                                                                                                                                  						return E0040633E(0);
                                                                                                                                  					}
                                                                                                                                  				} else {
                                                                                                                                  					_t6 =  *0x4168c0; // 0x0
                                                                                                                                  					if(_t6 != 0) {
                                                                                                                                  						_t6 = DestroyWindow(_t6);
                                                                                                                                  					}
                                                                                                                                  					 *0x4168c0 = 0;
                                                                                                                                  					return _t6;
                                                                                                                                  				}
                                                                                                                                  			}






                                                                                                                                  0x00402d06
                                                                                                                                  0x00402d20
                                                                                                                                  0x00402d26
                                                                                                                                  0x00402d30
                                                                                                                                  0x00402d36
                                                                                                                                  0x00402d3c
                                                                                                                                  0x00402d4d
                                                                                                                                  0x00402d56
                                                                                                                                  0x00000000
                                                                                                                                  0x00402d5b
                                                                                                                                  0x00402d62
                                                                                                                                  0x00402d28
                                                                                                                                  0x00402d2f
                                                                                                                                  0x00402d2f
                                                                                                                                  0x00402d08
                                                                                                                                  0x00402d08
                                                                                                                                  0x00402d0f
                                                                                                                                  0x00402d12
                                                                                                                                  0x00402d12
                                                                                                                                  0x00402d18
                                                                                                                                  0x00402d1f
                                                                                                                                  0x00402d1f

                                                                                                                                  APIs
                                                                                                                                  • DestroyWindow.USER32(00000000,00000000,00402EDF,00000001), ref: 00402D12
                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402D30
                                                                                                                                  • CreateDialogParamA.USER32(0000006F,00000000,00402C7C,00000000), ref: 00402D4D
                                                                                                                                  • ShowWindow.USER32(00000000,00000005), ref: 00402D5B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2102729457-0
                                                                                                                                  • Opcode ID: 10c80b0613a78b839ad02c7969bec3604bf4f1206715e27e9f15991f3fdd17a2
                                                                                                                                  • Instruction ID: f5aaf9fad63db9690dbd9b3812727a8d708a0014de572c02bbf4379bbf317f26
                                                                                                                                  • Opcode Fuzzy Hash: 10c80b0613a78b839ad02c7969bec3604bf4f1206715e27e9f15991f3fdd17a2
                                                                                                                                  • Instruction Fuzzy Hash: 42F05E70906220ABCA217F64FE4CACB7BA4FB45B527014576F145B11E4C3799C8ACBDD
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                  			E00405005(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                  				int _t11;
                                                                                                                                  				int _t15;
                                                                                                                                  				long _t16;
                                                                                                                                  
                                                                                                                                  				_t15 = _a8;
                                                                                                                                  				if(_t15 != 0x102) {
                                                                                                                                  					__eflags = _t15 - 0x200;
                                                                                                                                  					if(_t15 != 0x200) {
                                                                                                                                  						_t16 = _a16;
                                                                                                                                  						L7:
                                                                                                                                  						__eflags = _t15 - 0x419;
                                                                                                                                  						if(_t15 == 0x419) {
                                                                                                                                  							__eflags =  *0x41fcf4 - _t16; // 0x0
                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                  								_push(_t16);
                                                                                                                                  								_push(6);
                                                                                                                                  								 *0x41fcf4 = _t16;
                                                                                                                                  								E004049DC();
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  						L11:
                                                                                                                                  						return CallWindowProcA( *0x41fcfc, _a4, _t15, _a12, _t16);
                                                                                                                                  					}
                                                                                                                                  					_t11 = IsWindowVisible(_a4);
                                                                                                                                  					__eflags = _t11;
                                                                                                                                  					if(_t11 == 0) {
                                                                                                                                  						L10:
                                                                                                                                  						_t16 = _a16;
                                                                                                                                  						goto L11;
                                                                                                                                  					}
                                                                                                                                  					_t16 = E0040495C(_a4, 1);
                                                                                                                                  					_t15 = 0x419;
                                                                                                                                  					goto L7;
                                                                                                                                  				}
                                                                                                                                  				if(_a12 == 0x20) {
                                                                                                                                  					E00404055(0x413);
                                                                                                                                  					return 0;
                                                                                                                                  				}
                                                                                                                                  				goto L10;
                                                                                                                                  			}






                                                                                                                                  0x00405009
                                                                                                                                  0x00405013
                                                                                                                                  0x00405029
                                                                                                                                  0x0040502f
                                                                                                                                  0x00405051
                                                                                                                                  0x00405054
                                                                                                                                  0x00405054
                                                                                                                                  0x0040505a
                                                                                                                                  0x0040505c
                                                                                                                                  0x00405062
                                                                                                                                  0x00405064
                                                                                                                                  0x00405065
                                                                                                                                  0x00405067
                                                                                                                                  0x0040506d
                                                                                                                                  0x0040506d
                                                                                                                                  0x00405062
                                                                                                                                  0x00405077
                                                                                                                                  0x00000000
                                                                                                                                  0x00405085
                                                                                                                                  0x00405034
                                                                                                                                  0x0040503a
                                                                                                                                  0x0040503c
                                                                                                                                  0x00405074
                                                                                                                                  0x00405074
                                                                                                                                  0x00000000
                                                                                                                                  0x00405074
                                                                                                                                  0x00405048
                                                                                                                                  0x0040504a
                                                                                                                                  0x00000000
                                                                                                                                  0x0040504a
                                                                                                                                  0x00405019
                                                                                                                                  0x00405020
                                                                                                                                  0x00000000
                                                                                                                                  0x00405025
                                                                                                                                  0x00000000

                                                                                                                                  APIs
                                                                                                                                  • IsWindowVisible.USER32(?), ref: 00405034
                                                                                                                                  • CallWindowProcA.USER32 ref: 00405085
                                                                                                                                    • Part of subcall function 00404055: SendMessageA.USER32 ref: 00404067
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3748168415-3916222277
                                                                                                                                  • Opcode ID: 3aee37f21ff99dc198a5fd33356f68d884607a106991554e7d1ecd4dd831c2ab
                                                                                                                                  • Instruction ID: 5be162d7cd7d71c2ccb341d7130f59d8c0266776e22eb2788f3d6f03133d665e
                                                                                                                                  • Opcode Fuzzy Hash: 3aee37f21ff99dc198a5fd33356f68d884607a106991554e7d1ecd4dd831c2ab
                                                                                                                                  • Instruction Fuzzy Hash: 2D019A7150060DABDF209F20DC80EAF3A25EB80354F204036FA14792D0C73A8891AEAA
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                  			E00405949(char* _a4) {
                                                                                                                                  				char* _t3;
                                                                                                                                  				char* _t5;
                                                                                                                                  
                                                                                                                                  				_t5 = _a4;
                                                                                                                                  				_t3 =  &(_t5[lstrlenA(_t5)]);
                                                                                                                                  				while( *_t3 != 0x5c) {
                                                                                                                                  					_t3 = CharPrevA(_t5, _t3);
                                                                                                                                  					if(_t3 > _t5) {
                                                                                                                                  						continue;
                                                                                                                                  					}
                                                                                                                                  					break;
                                                                                                                                  				}
                                                                                                                                  				 *_t3 =  *_t3 & 0x00000000;
                                                                                                                                  				return  &(_t3[1]);
                                                                                                                                  			}





                                                                                                                                  0x0040594a
                                                                                                                                  0x00405954
                                                                                                                                  0x00405956
                                                                                                                                  0x0040595d
                                                                                                                                  0x00405965
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00405965
                                                                                                                                  0x00405967
                                                                                                                                  0x0040596c

                                                                                                                                  APIs
                                                                                                                                  • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402DCF,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe,C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe,80000000,00000003), ref: 0040594F
                                                                                                                                  • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402DCF,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe,C:\Users\user\Desktop\Wave Browser_cg5vc6cx_.exe,80000000,00000003), ref: 0040595D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CharPrevlstrlen
                                                                                                                                  • String ID: C:\Users\user\Desktop
                                                                                                                                  • API String ID: 2709904686-224404859
                                                                                                                                  • Opcode ID: 714da30cf500cccbdd7b4a4277d37f3a4e299a669b52a45b343dae58782ad56f
                                                                                                                                  • Instruction ID: c4fcca613fcdd7c15110d01ecf8f186c4298fc2a4ba311cc039d9d6f64372384
                                                                                                                                  • Opcode Fuzzy Hash: 714da30cf500cccbdd7b4a4277d37f3a4e299a669b52a45b343dae58782ad56f
                                                                                                                                  • Instruction Fuzzy Hash: B7D0A7A3408D705EE3036310DC04B9F6A48CF12314F490062F080B61A5C67C1C424BAE
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405CC3,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405A78
                                                                                                                                  • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00405CC3,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405A90
                                                                                                                                  • CharNextA.USER32(00000000,?,00000000,00405CC3,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AA1
                                                                                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00405CC3,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AAA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.747502832.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.747492589.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747524684.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747530488.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747546674.000000000041F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747557179.0000000000421000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747565446.0000000000424000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747573458.0000000000429000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747593862.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747602291.0000000000437000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000000.00000002.747618774.000000000043B000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_Wave Browser_cg5vc6cx_.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 190613189-0
                                                                                                                                  • Opcode ID: 57b21f4120e00b08a3941e9ed4e610408d9ca53935617fe6296070accebd3829
                                                                                                                                  • Instruction ID: 037941339f6bd63fe355126afe518e0153d46939b0274778cc0aadc7e03f3bf8
                                                                                                                                  • Opcode Fuzzy Hash: 57b21f4120e00b08a3941e9ed4e610408d9ca53935617fe6296070accebd3829
                                                                                                                                  • Instruction Fuzzy Hash: 29F0C231605414AFC702DBA5DC40D9FBBA8EF46350B2541A6E800F7251D234EE01AFA9
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:2.1%
                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                  Signature Coverage:0.5%
                                                                                                                                  Total number of Nodes:428
                                                                                                                                  Total number of Limit Nodes:14

                                                                                                                                  Graph

                                                                                                                                  execution_graph 23453 7ff6785fc4a4 23454 7ff6785fc4e5 23453->23454 23455 7ff6785fc4cd 23453->23455 23457 7ff6785fc55c 23454->23457 23462 7ff6785fc516 23454->23462 23478 7ff67860d0a8 11 API calls _invalid_parameter_noinfo 23455->23478 23480 7ff67860d0a8 11 API calls _invalid_parameter_noinfo 23457->23480 23458 7ff6785fc4d2 23479 7ff6785fac4c 11 API calls _invalid_parameter_noinfo 23458->23479 23461 7ff6785fc561 23481 7ff6785fac4c 11 API calls _invalid_parameter_noinfo 23461->23481 23477 7ff67860e338 EnterCriticalSection 23462->23477 23465 7ff6785fc4da 23466 7ff6785fc569 23482 7ff67860eaac 28 API calls _invalid_parameter_noinfo 23466->23482 23467 7ff6785fc51d 23469 7ff6785fc542 23467->23469 23470 7ff6785fc52d 23467->23470 23471 7ff678613b94 63 API calls 23469->23471 23472 7ff6785fac4c __std_exception_copy 11 API calls 23470->23472 23473 7ff6785fc53d 23471->23473 23474 7ff6785fc532 23472->23474 23476 7ff67860e360 LeaveCriticalSection 23473->23476 23475 7ff67860d0a8 11 API calls 23474->23475 23475->23473 23476->23465 23478->23458 23479->23465 23480->23461 23481->23466 23482->23465 23821 7ff6785fb9a4 69 API calls 23914 7ff6786230a8 28 API calls 3 library calls 23823 7ff678450d90 43 API calls 23825 7ff67845c176 9 API calls _invalid_parameter_noinfo 23826 7ff678448955 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent _Init_thread_footer 23920 7ff678462c82 InitOnceExecuteOnce 23828 7ff67844f185 94 API calls _invalid_parameter_noinfo 23829 7ff67845c37f 13 API calls 23830 7ff678450980 17 API calls _invalid_parameter_noinfo 23832 7ff67845b180 16 API calls 3 library calls 23833 7ff6784523ab 71 API calls 23834 7ff6784525ab 77 API calls 23835 7ff678459754 111 API calls _invalid_parameter_noinfo 23923 7ff678454883 20 API calls 23924 7ff6784424b0 9 API calls _invalid_parameter_noinfo 23837 7ff6784737b0 48 API calls 23925 7ff67844b0b0 32 API calls 23926 7ff6784510b0 ResetEvent 23483 7ff67845ac9d 23488 7ff678464430 23483->23488 23486 7ff67845acf2 23487 7ff67845acbe FindFirstFileExW 23487->23486 23489 7ff678464487 23488->23489 23490 7ff678464790 23489->23490 23495 7ff678464491 23489->23495 23491 7ff6784647a7 23490->23491 23505 7ff67846450c 23490->23505 23493 7ff6785fa980 5 API calls 23491->23493 23501 7ff6784646b8 23491->23501 23493->23501 23494 7ff6784649a0 23508 7ff67849a620 31 API calls 23494->23508 23499 7ff6785fa980 5 API calls 23495->23499 23495->23501 23495->23505 23497 7ff6785fa980 5 API calls 23497->23501 23499->23505 23501->23494 23501->23497 23502 7ff6784646d9 23501->23502 23507 7ff67849a620 31 API calls 23501->23507 23503 7ff6785fd2c0 _invalid_parameter_noinfo 8 API calls 23502->23503 23504 7ff67845acad 23503->23504 23504->23486 23504->23487 23505->23501 23506 7ff6784649f0 31 API calls 23505->23506 23506->23501 23931 7ff6784424a0 SetEvent 23932 7ff678622880 48 API calls _invalid_parameter_noinfo 23840 7ff67844c7a0 38 API calls 23551 7ff6784637a0 23560 7ff678463810 43 API calls 23551->23560 23553 7ff6784637ce 23561 7ff6784639e0 23553->23561 23558 7ff6785fd2c0 _invalid_parameter_noinfo 8 API calls 23559 7ff6784637fa 23558->23559 23560->23553 23562 7ff6784639fc 23561->23562 23563 7ff678463a31 23562->23563 23576 7ff678470a60 23562->23576 23565 7ff678463180 94 API calls 23563->23565 23567 7ff6784637e3 23565->23567 23571 7ff678463180 23567->23571 23572 7ff678463200 94 API calls 23571->23572 23574 7ff67846318d 23572->23574 23573 7ff6784631ab 23573->23558 23574->23573 23575 7ff67845cd70 41 API calls 23574->23575 23575->23573 23618 7ff678463200 23576->23618 23578 7ff678470a71 23628 7ff678470ab0 23578->23628 23583 7ff678463aa0 23584 7ff678463b0a 23583->23584 23585 7ff67845ba50 84 API calls 23584->23585 23586 7ff678463b1a 23585->23586 23587 7ff678463b32 23586->23587 23590 7ff678463c83 23586->23590 23610 7ff678463bd7 23586->23610 23595 7ff678463b41 CreateFileMappingW 23587->23595 23589 7ff678463bf0 23591 7ff6785fd2c0 _invalid_parameter_noinfo 8 API calls 23589->23591 23592 7ff678463ce8 23590->23592 23593 7ff678463c88 23590->23593 23594 7ff678463a2a 23591->23594 23741 7ff678463e90 98 API calls _invalid_parameter_noinfo 23593->23741 23594->23563 23611 7ff6784888f0 23594->23611 23597 7ff678463c97 GetLastError 23595->23597 23602 7ff678463b6c 23595->23602 23599 7ff678463cac 23597->23599 23600 7ff678463cba 23597->23600 23598 7ff678463c90 23598->23610 23603 7ff67845cd70 41 API calls 23599->23603 23601 7ff678463cd7 SetLastError 23600->23601 23601->23592 23604 7ff678463c2c 23602->23604 23605 7ff678463b98 23602->23605 23602->23610 23603->23600 23740 7ff678463e30 63 API calls 23604->23740 23738 7ff678463d20 90 API calls _invalid_parameter_noinfo 23605->23738 23608 7ff678463ba0 23609 7ff678463bb0 MapViewOfFile 23608->23609 23608->23610 23609->23610 23739 7ff67845b8a0 77 API calls _invalid_parameter_noinfo 23610->23739 23612 7ff678488902 UnmapViewOfFile 23611->23612 23613 7ff678488908 23611->23613 23612->23613 23614 7ff67845cd70 41 API calls 23613->23614 23616 7ff678488923 23613->23616 23614->23616 23615 7ff678488943 23615->23563 23616->23615 23617 7ff678463200 94 API calls 23616->23617 23617->23615 23620 7ff678463253 23618->23620 23627 7ff678463230 23618->23627 23619 7ff6785fd2c0 _invalid_parameter_noinfo 8 API calls 23621 7ff678463240 23619->23621 23638 7ff67845ba50 23620->23638 23621->23578 23623 7ff6784632d3 23660 7ff67845b8a0 77 API calls _invalid_parameter_noinfo 23623->23660 23624 7ff6784632a4 23624->23623 23657 7ff67845cd70 23624->23657 23627->23619 23629 7ff678470a84 23628->23629 23630 7ff678470ac4 GetLastError 23628->23630 23635 7ff6784768a0 23629->23635 23631 7ff678470aeb 23630->23631 23632 7ff678470ade 23630->23632 23633 7ff678470b04 SetLastError 23631->23633 23634 7ff67845cd70 41 API calls 23632->23634 23634->23631 23733 7ff6784768c0 23635->23733 23637 7ff678463a1c 23637->23583 23661 7ff67845bbd0 23638->23661 23641 7ff67845ba87 23642 7ff6785fd2c0 _invalid_parameter_noinfo 8 API calls 23641->23642 23644 7ff67845ba97 23642->23644 23644->23624 23645 7ff67845baee 23645->23641 23707 7ff678448370 13 API calls _invalid_parameter_noinfo 23645->23707 23647 7ff67845bb2b 23708 7ff67845eb30 31 API calls 23647->23708 23649 7ff67845bb3f 23709 7ff67844a0e0 8 API calls _invalid_parameter_noinfo 23649->23709 23651 7ff67845bb63 23710 7ff67845eb30 31 API calls 23651->23710 23653 7ff67845bb87 23711 7ff67844a0e0 8 API calls _invalid_parameter_noinfo 23653->23711 23655 7ff67845bbab 23712 7ff678448150 41 API calls _invalid_parameter_noinfo 23655->23712 23732 7ff67845cda0 41 API calls 23657->23732 23659 7ff67845cd7d 23660->23627 23662 7ff67845bc08 23661->23662 23663 7ff67845bd92 23661->23663 23713 7ff678448de0 TlsGetValue 23662->23713 23720 7ff6784667a0 11 API calls _invalid_parameter_noinfo 23663->23720 23667 7ff67845bd9e 23670 7ff67845bf6d 23667->23670 23721 7ff67844bc50 36 API calls 23667->23721 23668 7ff67845bc24 23672 7ff678448de0 TlsGetValue 23668->23672 23669 7ff67845bdda 23723 7ff6784667a0 11 API calls _invalid_parameter_noinfo 23669->23723 23679 7ff67845bc2c 23672->23679 23674 7ff67845bdeb 23674->23670 23724 7ff67844bc50 36 API calls 23674->23724 23675 7ff67845bdc9 23722 7ff678466710 20 API calls _invalid_parameter_noinfo 23675->23722 23678 7ff67845be16 23725 7ff678466710 20 API calls _invalid_parameter_noinfo 23678->23725 23681 7ff67845be74 23679->23681 23702 7ff67845bcae 23679->23702 23715 7ff67845c040 58 API calls _invalid_parameter_noinfo 23679->23715 23729 7ff6784ca1a0 24 API calls _invalid_parameter_noinfo 23681->23729 23682 7ff67845be27 23726 7ff6784667a0 11 API calls _invalid_parameter_noinfo 23682->23726 23685 7ff67845bc77 23685->23682 23686 7ff67845bc8c 23685->23686 23716 7ff678448f10 15 API calls 23686->23716 23689 7ff67845bcf1 23692 7ff6785fd2c0 _invalid_parameter_noinfo 8 API calls 23689->23692 23690 7ff67845be38 23690->23670 23727 7ff67844bc50 36 API calls 23690->23727 23691 7ff67845bc97 23717 7ff67845bfc0 41 API calls 23691->23717 23693 7ff67845ba7e 23692->23693 23693->23641 23706 7ff678448490 8 API calls _invalid_parameter_noinfo 23693->23706 23695 7ff67845bc9c 23700 7ff67845bca4 23695->23700 23719 7ff67845c650 9 API calls 2 library calls 23695->23719 23697 7ff67845be63 23728 7ff678466710 20 API calls _invalid_parameter_noinfo 23697->23728 23700->23702 23718 7ff67845cc30 9 API calls 2 library calls 23700->23718 23702->23681 23702->23689 23705 7ff67845bea2 23702->23705 23730 7ff67845c490 24 API calls _invalid_parameter_noinfo 23705->23730 23731 7ff67845cc30 9 API calls 2 library calls 23705->23731 23706->23645 23707->23647 23708->23649 23709->23651 23710->23653 23711->23655 23712->23641 23714 7ff678448dfa 23713->23714 23714->23668 23714->23669 23715->23685 23716->23691 23717->23695 23719->23700 23720->23667 23721->23675 23722->23669 23723->23674 23724->23678 23725->23682 23726->23690 23727->23697 23728->23681 23729->23705 23730->23705 23732->23659 23734 7ff6784768d3 23733->23734 23736 7ff67847693d 23733->23736 23734->23736 23737 7ff678458a00 31 API calls 23734->23737 23736->23637 23737->23736 23738->23608 23739->23589 23740->23608 23741->23598 23842 7ff6784607a0 45 API calls _invalid_parameter_noinfo 23341 7ff67845954b SetHandleInformation 23342 7ff678459567 23341->23342 23355 7ff678459a2f 23341->23355 23343 7ff678459599 23342->23343 23344 7ff678459570 SetHandleInformation 23342->23344 23391 7ff67845a140 23343->23391 23346 7ff678459bc5 23344->23346 23354 7ff67845958c 23344->23354 23429 7ff6784b4000 58 API calls 23346->23429 23350 7ff6784598b5 SetHandleInformation 23351 7ff678459c30 23350->23351 23350->23354 23430 7ff6784b4000 58 API calls 23351->23430 23354->23343 23354->23350 23428 7ff6784b4000 58 API calls 23355->23428 23356 7ff678459a93 23358 7ff678459aa1 FreeEnvironmentStringsW 23356->23358 23357 7ff678459c41 23358->23355 23361 7ff6784596ab 23362 7ff678459a1a 23361->23362 23363 7ff6784596dc 23361->23363 23424 7ff6784b4050 31 API calls _invalid_parameter_noinfo 23362->23424 23365 7ff6784596ea CreateProcessW 23363->23365 23366 7ff678459a70 GetEnvironmentStringsW 23363->23366 23367 7ff678459aca 23365->23367 23372 7ff678459746 23365->23372 23366->23367 23368 7ff678459a80 23366->23368 23426 7ff678459ee0 44 API calls 23367->23426 23425 7ff6784b4050 31 API calls _invalid_parameter_noinfo 23368->23425 23373 7ff678459af4 23372->23373 23410 7ff678459c60 45 API calls 23372->23410 23380 7ff678459b20 WaitForSingleObject 23373->23380 23376 7ff678459770 23376->23380 23382 7ff678459790 23376->23382 23377 7ff6784597cc 23413 7ff678459e60 DeleteProcThreadAttributeList 23377->23413 23378 7ff6784597f0 23414 7ff678459f60 17 API calls _invalid_parameter_noinfo 23378->23414 23383 7ff678459b38 23380->23383 23381 7ff6784597fd 23415 7ff6785fd2c0 23381->23415 23382->23383 23385 7ff6784597a7 23382->23385 23427 7ff6784b44a0 50 API calls _invalid_parameter_noinfo 23383->23427 23411 7ff678459ee0 44 API calls 23385->23411 23389 7ff6784597bf 23412 7ff67845a090 41 API calls 23389->23412 23392 7ff67845a161 23391->23392 23398 7ff67845a1c4 23391->23398 23393 7ff67845a16f InitializeProcThreadAttributeList 23392->23393 23392->23398 23396 7ff67845a195 _invalid_parameter_noinfo 23393->23396 23393->23398 23394 7ff6785fd2c0 _invalid_parameter_noinfo 8 API calls 23395 7ff6784595ab 23394->23395 23399 7ff678459ea0 23395->23399 23397 7ff67845a1ad InitializeProcThreadAttributeList 23396->23397 23397->23398 23398->23394 23400 7ff678459ead UpdateProcThreadAttribute 23399->23400 23401 7ff6784595d4 23399->23401 23400->23401 23402 7ff6784638c0 23401->23402 23403 7ff6784638f4 23402->23403 23404 7ff6784638e4 23402->23404 23405 7ff67846396b 23403->23405 23406 7ff678463907 23403->23406 23404->23361 23441 7ff67849a620 31 API calls 23405->23441 23406->23404 23431 7ff6785fa980 23406->23431 23410->23376 23411->23389 23412->23377 23413->23378 23414->23381 23416 7ff6785fd2ca 23415->23416 23417 7ff67845980d 23416->23417 23418 7ff6785fdc70 IsProcessorFeaturePresent 23416->23418 23419 7ff6785fdc87 23418->23419 23451 7ff6785fddb4 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 23419->23451 23421 7ff6785fdc9a 23452 7ff6785fde28 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 23421->23452 23424->23355 23425->23356 23426->23377 23427->23355 23428->23355 23429->23356 23430->23357 23433 7ff6785fa98b 23431->23433 23434 7ff6785fa9a4 23433->23434 23436 7ff6785fa9aa 23433->23436 23442 7ff67844f050 23433->23442 23447 7ff67860a7a8 EnterCriticalSection LeaveCriticalSection __std_exception_copy 23433->23447 23434->23404 23437 7ff6785fa9b5 23436->23437 23448 7ff6785fd904 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task 23436->23448 23449 7ff6785fd924 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 23437->23449 23443 7ff67844f061 RtlAllocateHeap 23442->23443 23444 7ff67844f074 23443->23444 23446 7ff67844f07d 23443->23446 23444->23443 23444->23446 23450 7ff6784b50c0 EnterCriticalSection LeaveCriticalSection __std_exception_copy 23444->23450 23446->23433 23447->23433 23450->23444 23451->23421 23847 7ff67844d952 47 API calls _invalid_parameter_noinfo 23849 7ff67845ab52 84 API calls _invalid_parameter_noinfo 23936 7ff678441050 HeapFree 23853 7ff678467a52 52 API calls _invalid_parameter_noinfo 23855 7ff67845433d 48 API calls 23938 7ff67844c039 58 API calls _invalid_parameter_noinfo 23939 7ff67845a23f 18 API calls _invalid_parameter_noinfo 23856 7ff678604f68 41 API calls 23858 7ff678457540 48 API calls 23941 7ff678450e40 54 API calls _invalid_parameter_noinfo 23742 7ff678458440 23747 7ff6784584b0 23742->23747 23744 7ff67845846c 23745 7ff6785fd2c0 _invalid_parameter_noinfo 8 API calls 23744->23745 23746 7ff678458497 23745->23746 23748 7ff6784638c0 31 API calls 23747->23748 23749 7ff6784584f7 23748->23749 23758 7ff678458f60 23749->23758 23751 7ff678458504 23766 7ff6784585d0 23751->23766 23753 7ff67845854d 23754 7ff678458591 23753->23754 23783 7ff6784649f0 31 API calls 23753->23783 23755 7ff6785fd2c0 _invalid_parameter_noinfo 8 API calls 23754->23755 23756 7ff6784585b0 23755->23756 23756->23744 23784 7ff678459390 23758->23784 23760 7ff6784638c0 31 API calls 23765 7ff678459018 23760->23765 23761 7ff678458fb0 23761->23760 23761->23765 23762 7ff6784591cc 23763 7ff6785fd2c0 _invalid_parameter_noinfo 8 API calls 23764 7ff678459030 23763->23764 23764->23751 23765->23762 23765->23763 23772 7ff678458640 23766->23772 23781 7ff678458823 23766->23781 23767 7ff6785fd2c0 _invalid_parameter_noinfo 8 API calls 23768 7ff678458841 23767->23768 23768->23753 23769 7ff6784638c0 31 API calls 23769->23772 23771 7ff678458868 23775 7ff678458f60 31 API calls 23771->23775 23772->23769 23772->23771 23778 7ff6784588f2 23772->23778 23779 7ff678458f60 31 API calls 23772->23779 23772->23781 23782 7ff6784649f0 31 API calls 23772->23782 23789 7ff678458c60 41 API calls _invalid_parameter_noinfo 23772->23789 23790 7ff678458b70 31 API calls 23772->23790 23773 7ff67845891d 23776 7ff678458875 23775->23776 23791 7ff6784649f0 31 API calls 23776->23791 23792 7ff678475990 41 API calls 23778->23792 23779->23772 23781->23767 23782->23772 23783->23754 23785 7ff6784593c3 23784->23785 23788 7ff67849a620 31 API calls 23785->23788 23789->23772 23790->23772 23791->23778 23792->23773 23859 7ff67849b570 70 API calls _invalid_parameter_noinfo 23863 7ff6784b6360 42 API calls _invalid_parameter_noinfo 23865 7ff678451756 52 API calls _invalid_parameter_noinfo 23947 7ff67844f345 87 API calls _invalid_parameter_noinfo 23948 7ff6784597bf 87 API calls _invalid_parameter_noinfo 23867 7ff67844c760 ReleaseSRWLockExclusive 23951 7ff678464060 10 API calls _invalid_parameter_noinfo 23870 7ff6785fee20 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter __security_init_cookie 23953 7ff678459b13 AllowSetForegroundWindow 23873 7ff678449010 41 API calls _invalid_parameter_noinfo 23954 7ff678463310 93 API calls _invalid_parameter_noinfo 23955 7ff678464d10 43 API calls _invalid_parameter_noinfo 23877 7ff678441000 HeapAlloc 23793 7ff678462100 23796 7ff678462120 23793->23796 23797 7ff67846215d 23796->23797 23798 7ff678462182 23796->23798 23799 7ff6785fd2c0 _invalid_parameter_noinfo 8 API calls 23797->23799 23815 7ff6785fa9cc EnterCriticalSection 23798->23815 23801 7ff678462109 23799->23801 23802 7ff67846218e _invalid_parameter_noinfo 23802->23797 23803 7ff6784621ac GetVersionExW GetProductInfo 23802->23803 23804 7ff6785fa980 RtlAllocateHeap RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 23803->23804 23805 7ff6784621ed 23804->23805 23806 7ff678462213 23805->23806 23807 7ff6785fa9cc _Init_thread_header 5 API calls 23805->23807 23808 7ff6784622b0 51 API calls 23806->23808 23809 7ff67846224e 23807->23809 23810 7ff67846222a 23808->23810 23809->23806 23812 7ff678462257 GetNativeSystemInfo 23809->23812 23811 7ff6785faee8 _Init_thread_footer EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 23810->23811 23811->23797 23813 7ff6785faee8 _Init_thread_footer EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 23812->23813 23814 7ff67846229f 23813->23814 23814->23806 23817 7ff6785fa9e2 23815->23817 23816 7ff6785fa9e7 LeaveCriticalSection 23817->23816 23820 7ff6785fd160 LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 23817->23820 23879 7ff67845222d 68 API calls 23959 7ff678447b30 EnterCriticalSection LeaveCriticalSection __std_exception_copy 23881 7ff67845ca30 91 API calls _invalid_parameter_noinfo 23962 7ff678461f30 42 API calls 23963 7ff67855ef00 23 API calls 2 library calls 23885 7ff6785fba0c 68 API calls 2 library calls 23887 7ff67844be20 10 API calls _invalid_parameter_noinfo 23966 7ff678451120 91 API calls _invalid_parameter_noinfo 23890 7ff6784593c8 RtlAllocateHeap RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 23891 7ff6784421d0 42 API calls 23892 7ff6784413d0 8 API calls 23894 7ff67844c3d0 HeapAlloc HeapReAlloc HeapFree 23896 7ff67845cfd0 9 API calls 2 library calls 23899 7ff6784521c5 65 API calls _invalid_parameter_noinfo 23509 7ff6785fcde8 23510 7ff67860a5f0 23509->23510 23511 7ff67860a657 23510->23511 23512 7ff67860a60d GetModuleHandleW 23510->23512 23520 7ff67860a770 23511->23520 23512->23511 23518 7ff67860a61a 23512->23518 23515 7ff67860a699 23517 7ff67860a6ab 23518->23511 23534 7ff67860a53c GetModuleHandleExW 23518->23534 23540 7ff678622518 EnterCriticalSection 23520->23540 23522 7ff67860a78c 23523 7ff67860a6ac EnterCriticalSection LeaveCriticalSection 23522->23523 23524 7ff67860a795 23523->23524 23525 7ff678622534 __std_exception_copy LeaveCriticalSection 23524->23525 23526 7ff67860a693 23525->23526 23526->23515 23527 7ff67860a598 23526->23527 23541 7ff678624544 23527->23541 23530 7ff67860a5d2 23532 7ff67860a53c 3 API calls 23530->23532 23531 7ff67860a5c1 GetCurrentProcess TerminateProcess 23531->23530 23533 7ff67860a5d9 ExitProcess 23532->23533 23535 7ff67860a581 23534->23535 23536 7ff67860a562 GetProcAddress 23534->23536 23538 7ff67860a58b FreeLibrary 23535->23538 23539 7ff67860a591 23535->23539 23536->23535 23537 7ff67860a579 23536->23537 23537->23535 23538->23539 23539->23511 23542 7ff67860a5a5 23541->23542 23543 7ff678624562 23541->23543 23542->23530 23542->23531 23545 7ff678622024 5 API calls try_get_function 23543->23545 23545->23542 23546 7ff6784510c0 23547 7ff6784510fa 23546->23547 23548 7ff6784510e0 SHChangeNotify 23546->23548 23549 7ff6785fd2c0 _invalid_parameter_noinfo 8 API calls 23547->23549 23548->23547 23550 7ff67845110f 23549->23550 23903 7ff678462bc0 39 API calls _invalid_parameter_noinfo 23972 7ff67844d2c1 32 API calls _invalid_parameter_noinfo 23973 7ff67844e67a 78 API calls 3 library calls 23974 7ff67845d0c0 40 API calls _invalid_parameter_noinfo 23905 7ff67844bbe8 25 API calls _invalid_parameter_noinfo 23907 7ff6785fc5b8 33 API calls 3 library calls 23908 7ff678449ff0 31 API calls _invalid_parameter_noinfo 23982 7ff6784484e3 93 API calls _invalid_parameter_noinfo 23911 7ff67844bde0 GetCurrentProcess 23912 7ff67844c7e0 44 API calls _invalid_parameter_noinfo

                                                                                                                                  Executed Functions

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLast$CreateMappingView
                                                                                                                                  • String ID: ../../base/files/memory_mapped_file_win.cc$MapFileRegionToMemory
                                                                                                                                  • API String ID: 2231327692-1672964651
                                                                                                                                  • Opcode ID: 05799c7128bb138b0f9f8ab4c3c4375166214ded807967de4f1f1a0d891e699a
                                                                                                                                  • Instruction ID: 83918a5104d3e9ffb2e5572a80a4f61f085c0183b32cea4a48668d6bbd818384
                                                                                                                                  • Opcode Fuzzy Hash: 05799c7128bb138b0f9f8ab4c3c4375166214ded807967de4f1f1a0d891e699a
                                                                                                                                  • Instruction Fuzzy Hash: 0851F433B2CB9281EA209B26A4457BA6BA1FF44B84F614031EE4D87759EF7DDC418344
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileFindFirst
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1974802433-0
                                                                                                                                  • Opcode ID: ffe30c8e8cfa25110b6379707979211824a828f6f51b56226451c68cb8765819
                                                                                                                                  • Instruction ID: 55099cb5671a14f7b9623d7070c1bcbbcbd4bf7d659046a6fb77851e21e327fc
                                                                                                                                  • Opcode Fuzzy Hash: ffe30c8e8cfa25110b6379707979211824a828f6f51b56226451c68cb8765819
                                                                                                                                  • Instruction Fuzzy Hash: BDF0307362C7C185F7249B33A4543AE6E50BB81B88F240031DA8E4669EDFFDA8548704
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 0 7ff67845954b-7ff678459561 SetHandleInformation 1 7ff678459b5a-7ff678459b87 call 7ff6784b4000 call 7ff6784b4020 call 7ff6784b4030 0->1 2 7ff678459567-7ff67845956e 0->2 32 7ff678459b8c-7ff678459bad 1->32 3 7ff678459599-7ff6784596d6 call 7ff67845a140 call 7ff678459ea0 call 7ff6784638c0 2->3 4 7ff678459570-7ff678459586 SetHandleInformation 2->4 60 7ff678459a1a-7ff678459a37 call 7ff6784b4050 3->60 61 7ff6784596dc-7ff6784596e4 3->61 6 7ff67845958c-7ff678459593 4->6 7 7ff678459bc5-7ff678459bf2 call 7ff6784b4000 call 7ff6784b4020 call 7ff6784b4030 4->7 6->3 11 7ff67845989f-7ff6784598ad 6->11 42 7ff678459bf7-7ff678459c18 7->42 15 7ff6784598b5-7ff6784598c8 SetHandleInformation 11->15 19 7ff6784598ce-7ff6784598d5 15->19 20 7ff678459c30-7ff678459c4c call 7ff6784b4000 call 7ff6784b4020 call 7ff6784b4030 15->20 19->3 25 7ff6784598db 19->25 46 7ff678459c51 20->46 25->15 36 7ff678459a3d-7ff678459a56 32->36 37 7ff678459bb3-7ff678459bc0 call 7ff6785fa9bc 32->37 43 7ff678459a59-7ff678459a5d 36->43 37->36 47 7ff678459c1e-7ff678459c2b call 7ff6785fa9bc 42->47 48 7ff678459aa1-7ff678459ac8 FreeEnvironmentStringsW 42->48 49 7ff678459b47 43->49 50 7ff678459a63-7ff678459a6b 43->50 46->46 47->48 48->43 51 7ff678459b4f 49->51 50->51 51->1 60->32 60->36 63 7ff6784596ea-7ff6784596f8 61->63 64 7ff678459a70-7ff678459a7e GetEnvironmentStringsW 61->64 68 7ff6784596fa-7ff678459702 63->68 69 7ff678459704 63->69 65 7ff678459aca-7ff678459adc call 7ff678459ee0 64->65 66 7ff678459a80-7ff678459a9b call 7ff6784b4050 64->66 78 7ff6784597cc-7ff6784597d4 65->78 79 7ff678459ae2-7ff678459aef call 7ff6785fa9bc 65->79 66->42 66->48 72 7ff67845970c-7ff678459740 CreateProcessW 68->72 69->72 72->65 75 7ff678459746-7ff67845974e 72->75 76 7ff678459af4-7ff678459b01 call 7ff6785fa9bc 75->76 77 7ff678459754-7ff67845978a call 7ff678459c60 75->77 94 7ff678459b20-7ff678459b2d WaitForSingleObject 76->94 77->94 96 7ff678459790-7ff6784597a1 77->96 83 7ff6784597d6-7ff6784597de call 7ff6785fa9bc 78->83 84 7ff6784597e3-7ff67845982b call 7ff678459e60 call 7ff678459f60 call 7ff6785fd2c0 78->84 79->78 83->84 97 7ff678459b38-7ff678459b42 call 7ff6784b44a0 94->97 96->97 99 7ff6784597a7-7ff6784597c7 call 7ff678459df0 call 7ff678459ee0 call 7ff67845a090 96->99 97->49 99->78
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleInformation$CreateProcess
                                                                                                                                  • String ID: ../../base/process/launch_win.cc
                                                                                                                                  • API String ID: 302854529-3741534765
                                                                                                                                  • Opcode ID: 1c26a68e9a78106fe16cc234f83af7e8483afe843d1e4a770f14704ddad98d7c
                                                                                                                                  • Instruction ID: ab3c436bd045ce1ed138a8098efda63655dbbd371ebecdc2e0d0de8d26eb16b9
                                                                                                                                  • Opcode Fuzzy Hash: 1c26a68e9a78106fe16cc234f83af7e8483afe843d1e4a770f14704ddad98d7c
                                                                                                                                  • Instruction Fuzzy Hash: F9D14223A2C7C295EB619B32F4503BE6F51FB84744F600036DA8D82A99DFBCE8858745
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InfoInit_thread_footerInit_thread_header$CriticalEnterNativeProductSectionSystemVersion
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2554706446-0
                                                                                                                                  • Opcode ID: 63e915d9c23af3ed3a094c0acc9ef635164c352077a02be930400979afed0587
                                                                                                                                  • Instruction ID: 86af2767fe8155c4210b6690d3261e4beca8b807af46b271d723294477cc09dc
                                                                                                                                  • Opcode Fuzzy Hash: 63e915d9c23af3ed3a094c0acc9ef635164c352077a02be930400979afed0587
                                                                                                                                  • Instruction Fuzzy Hash: 5741AC37A28A42A5F610DB75E8516F63B60EF94758F304231EA5D832B4DF3CE9869708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 182 7ff6784622b0-7ff67846239d GetCurrentProcess IsWow64Process call 7ff6784627f0 call 7ff678462860 187 7ff6784623a3-7ff678462434 call 7ff6784628e0 call 7ff678462970 call 7ff678464ed0 call 7ff678462810 182->187 188 7ff67846259f-7ff6784625a6 182->188 204 7ff678462439-7ff67846243d 187->204 190 7ff6784625ad-7ff6784625ba call 7ff6785fa9bc 188->190 197 7ff6784625bf-7ff6784625c7 190->197 199 7ff6784624aa-7ff6784624d9 197->199 200 7ff6784625cd-7ff6784625d0 197->200 205 7ff6784625e9-7ff6784625f5 199->205 206 7ff6784624df 199->206 202 7ff678462786-7ff67846278a 200->202 203 7ff6784625d6-7ff6784625e4 200->203 202->199 210 7ff678462790-7ff678462793 202->210 203->199 204->190 207 7ff678462443-7ff67846244b 204->207 208 7ff6784625fb 205->208 209 7ff6784624e1-7ff6784624fb call 7ff678464ed0 205->209 206->209 211 7ff678462579-7ff67846258c 207->211 212 7ff678462451 207->212 213 7ff678462600-7ff67846260a 208->213 222 7ff678462615-7ff678462628 209->222 223 7ff678462501 209->223 210->199 214 7ff678462799-7ff6784627a8 210->214 216 7ff678462455-7ff67846247e 211->216 218 7ff678462592-7ff67846259a call 7ff6785fa9bc 211->218 212->216 213->213 217 7ff67846260c-7ff678462610 213->217 214->199 216->197 220 7ff678462484-7ff67846248d 216->220 217->209 218->216 225 7ff678462493 220->225 226 7ff67846267f-7ff678462684 220->226 224 7ff678462505-7ff678462533 222->224 227 7ff67846262e-7ff678462636 call 7ff6785fa9bc 222->227 223->224 229 7ff67846263b-7ff67846263e 224->229 230 7ff678462539-7ff67846253d 224->230 231 7ff6784626ad-7ff6784626b2 225->231 232 7ff678462499-7ff6784624a4 225->232 226->199 227->229 238 7ff67846272a-7ff67846272d 229->238 239 7ff678462644-7ff67846264c 229->239 234 7ff678462689-7ff67846268d 230->234 235 7ff678462543 230->235 231->199 232->199 236 7ff6784626b7-7ff6784626bc 232->236 242 7ff678462738-7ff678462744 234->242 243 7ff678462693-7ff67846269b 234->243 241 7ff67846254a-7ff678462578 call 7ff6785fd2c0 235->241 236->199 244 7ff6784626c2-7ff6784626cd 236->244 238->230 240 7ff678462733 238->240 245 7ff6784627d2-7ff6784627db 239->245 246 7ff678462652-7ff678462655 239->246 247 7ff6784626a1-7ff6784626a8 240->247 248 7ff6784627ad-7ff6784627b6 242->248 249 7ff678462746-7ff67846274d 242->249 243->247 251 7ff678462752-7ff678462760 243->251 244->199 252 7ff6784626d3-7ff6784626de 244->252 245->247 253 7ff6784627e1-7ff6784627e8 245->253 246->247 254 7ff678462657-7ff678462660 246->254 247->241 248->235 259 7ff6784627bc-7ff6784627ca 248->259 249->241 251->235 257 7ff678462766-7ff678462774 251->257 252->199 260 7ff6784626e4-7ff6784626ef 252->260 253->241 255 7ff67846266d-7ff678462677 254->255 256 7ff678462662-7ff678462667 254->256 255->249 261 7ff67846267d 255->261 256->253 256->255 257->247 262 7ff67846277a-7ff678462781 257->262 259->243 263 7ff6784627d0 259->263 260->199 264 7ff6784626f5-7ff678462700 260->264 261->247 262->241 263->253 264->199 265 7ff678462706-7ff678462711 264->265 265->199 266 7ff678462717-7ff678462725 265->266 266->199
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00007FF6784622FC
                                                                                                                                  • IsWow64Process.KERNEL32 ref: 00007FF678462312
                                                                                                                                    • Part of subcall function 00007FF678462860: RegOpenKeyExW.KERNEL32(?,?,?,?,?,?,00000000,00007FF67846239B), ref: 00007FF678462896
                                                                                                                                    • Part of subcall function 00007FF6784628E0: RegQueryValueExW.KERNEL32(?,?,?,?,?,?,?,00000000,00007FF6784623BF), ref: 00007FF678462927
                                                                                                                                    • Part of subcall function 00007FF678462970: RegQueryValueExW.KERNEL32(?,?,00000000,?,00007FF6784623D9), ref: 00007FF6784629DF
                                                                                                                                    • Part of subcall function 00007FF678462810: RegCloseKey.KERNEL32(?,?,00000000,00007FF678462439), ref: 00007FF678462820
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ProcessQueryValue$CloseCurrentOpenWow64
                                                                                                                                  • String ID: ReleaseId$SOFTWARE\Microsoft\Windows NT\CurrentVersion$UBR
                                                                                                                                  • API String ID: 1114400673-4060060583
                                                                                                                                  • Opcode ID: dd3b6c181956fdb0178d8458c42f7b1fc342cdeb8c558a960db7bfea43ad24e2
                                                                                                                                  • Instruction ID: 1c73ce6732f77578ddac3d546813ab71bbb88489468ff5bdb46040b7e9bc942b
                                                                                                                                  • Opcode Fuzzy Hash: dd3b6c181956fdb0178d8458c42f7b1fc342cdeb8c558a960db7bfea43ad24e2
                                                                                                                                  • Instruction Fuzzy Hash: 53D1B633B28652A6E7748B26D45437A7BA0FB44754F204135DB8E83798EFBCE894C706
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                  • Opcode ID: 99eb79205e1d8f55ea799435a50c51c9dd65893cdb5a63a21dcc85242e68197c
                                                                                                                                  • Instruction ID: 0545c1653afaa057a34aec8ffcefaa0a79ed50051b13d82de88cdbd34922ea23
                                                                                                                                  • Opcode Fuzzy Hash: 99eb79205e1d8f55ea799435a50c51c9dd65893cdb5a63a21dcc85242e68197c
                                                                                                                                  • Instruction Fuzzy Hash: 8CE04832B3430552E6555B35588567F2653BF84B81F204438C48F83352CD3DEC58A319
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: EnvironmentExpandQueryStringsValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1756134249-0
                                                                                                                                  • Opcode ID: 1d52ad93373bcb2fc674ffdf56bd869e170bc36513464651f06f8bde6f3314be
                                                                                                                                  • Instruction ID: 5012a519251fb7e43f93af12dd967e159ba067a553bae26d014342dd1f469748
                                                                                                                                  • Opcode Fuzzy Hash: 1d52ad93373bcb2fc674ffdf56bd869e170bc36513464651f06f8bde6f3314be
                                                                                                                                  • Instruction Fuzzy Hash: 0121C973B3869295F7709B26E4403AB6A55FB847D0F604032EE8DC3B88DEBCD9458B05
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • SetFilePointerEx.KERNEL32(?,?,?,00007FF678613C2B,?,?,?,?,?,00000000,?,?,00000000,00000000,?,00007FF6785FC54F), ref: 00007FF67860F250
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF678613C2B,?,?,?,?,?,00000000,?,?,00000000,00000000,?,00007FF6785FC54F), ref: 00007FF67860F25A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                  • Opcode ID: 80d11053989fc4d5a233edbec42bc45c4286b4a98fdbbc29d336b91b911bac92
                                                                                                                                  • Instruction ID: bd3485fce1643545fa3a73a7194e940b3c812ec8d916a37ac8b6325906e58055
                                                                                                                                  • Opcode Fuzzy Hash: 80d11053989fc4d5a233edbec42bc45c4286b4a98fdbbc29d336b91b911bac92
                                                                                                                                  • Instruction Fuzzy Hash: 7411C263A38A4251EA504BB5B48507A7B51AF40BB0F745331EA3E877D9CE3CD842930C
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExW.KERNEL32(?,?,?,?,?,?,00000000,00007FF67846239B), ref: 00007FF678462896
                                                                                                                                  • RegCloseKey.KERNEL32(?,?,?,?,?,?,00000000,00007FF67846239B), ref: 00007FF6784628D2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseOpen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 47109696-0
                                                                                                                                  • Opcode ID: 1fda6c559fc1920b459e3408321db2c1d04288aa7d43a697e7db301e48904928
                                                                                                                                  • Instruction ID: bd0e1604dcb206c944f17285bd2fb2a0fbbdc6e46c905ad87407a1edd9e39037
                                                                                                                                  • Opcode Fuzzy Hash: 1fda6c559fc1920b459e3408321db2c1d04288aa7d43a697e7db301e48904928
                                                                                                                                  • Instruction Fuzzy Hash: 4101A223B29A5191FB404B26E89072B27A0AB88794F104031EE8F87714EF3CD8548740
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF6785FC4A1,?,?,?,?,00007FF6786212C7), ref: 00007FF67860A60F
                                                                                                                                    • Part of subcall function 00007FF67860A53C: GetModuleHandleExW.KERNEL32 ref: 00007FF67860A558
                                                                                                                                    • Part of subcall function 00007FF67860A53C: GetProcAddress.KERNEL32 ref: 00007FF67860A56E
                                                                                                                                    • Part of subcall function 00007FF67860A53C: FreeLibrary.KERNEL32 ref: 00007FF67860A58B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3947729631-0
                                                                                                                                  • Opcode ID: 63bdc1dbbb03e609bfdecf94da7d6f5fff68a7d8b284b135efd65b17adb41177
                                                                                                                                  • Instruction ID: 3ee145f4bb855aa6536e1de08150734a08107b12e6a1c8b4e7605c77e0043825
                                                                                                                                  • Opcode Fuzzy Hash: 63bdc1dbbb03e609bfdecf94da7d6f5fff68a7d8b284b135efd65b17adb41177
                                                                                                                                  • Instruction Fuzzy Hash: FB21BD33E347419AEB118F75C044AAE3BB0FB44349F24493AD60C82A86DF38D884DB98
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • RegQueryValueExW.KERNEL32(?,?,?,?,?,?,?,00000000,00007FF6784623BF), ref: 00007FF678462927
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3660427363-0
                                                                                                                                  • Opcode ID: b868665a0f85f5750b04f82e5c49441fae65acd5f04f4d798e5bca1207d341c6
                                                                                                                                  • Instruction ID: 4df2525ca45e902890941f968262e5e56927dd2a0cd354d9da2fb565ab10bb28
                                                                                                                                  • Opcode Fuzzy Hash: b868665a0f85f5750b04f82e5c49441fae65acd5f04f4d798e5bca1207d341c6
                                                                                                                                  • Instruction Fuzzy Hash: 10016D33728642DBE7608F29E44025A7BE0EBC5794F614131EA8E87B58DF3CDC458B04
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • UnmapViewOfFile.KERNEL32(?,?,?,?,00007FF678463A93,?,?,?,00007FF6784637E3), ref: 00007FF678488902
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileUnmapView
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2564024751-0
                                                                                                                                  • Opcode ID: 0fa58d394527ac7703f90c29966abfab93481168d69e964ddc30780420d76b15
                                                                                                                                  • Instruction ID: c23b256d96cab6604f0182de5cf28a5328ce71b197e4c46564836ba381172eba
                                                                                                                                  • Opcode Fuzzy Hash: 0fa58d394527ac7703f90c29966abfab93481168d69e964ddc30780420d76b15
                                                                                                                                  • Instruction Fuzzy Hash: 91F09022E2861142E964BF33A54137D1B20AF81B84F204530DF4E97659DFA8A8828349
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 384 7ff67844f050-7ff67844f05a 385 7ff67844f061-7ff67844f072 RtlAllocateHeap 384->385 386 7ff67844f07d-7ff67844f087 385->386 387 7ff67844f074-7ff67844f07b 385->387 387->386 388 7ff67844f088-7ff67844f092 call 7ff6784b50c0 387->388 388->385 391 7ff67844f094 388->391 391->386
                                                                                                                                  APIs
                                                                                                                                  • RtlAllocateHeap.NTDLL(00000318,?,?,00007FF6785FA99F,?,?,?,00007FF678441782,?,?,?,00007FF678441668), ref: 00007FF67844F06A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                  • Opcode ID: 65a6661e7f8d4544185e63a739ad057c6d009151a84a384eaeb9b37e60eeecd2
                                                                                                                                  • Instruction ID: 1b49a29d4ab633b50e2f5e1a1e6924eda3af6950b16ea5100ca37b4598df14c1
                                                                                                                                  • Opcode Fuzzy Hash: 65a6661e7f8d4544185e63a739ad057c6d009151a84a384eaeb9b37e60eeecd2
                                                                                                                                  • Instruction Fuzzy Hash: E3E09A03E2E65280FE255B3729006790EC04FDAFE4F284071DD4C87B8AFD5CAC869708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ChangeNotify
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3893256919-0
                                                                                                                                  • Opcode ID: cf9f54dc099c189893adab859b54987f890675a4de7b80be55a151f4e88a6cca
                                                                                                                                  • Instruction ID: 022c3d5ad1c6b59ed9953f71f33058d61a46bc17443d766051fa9cf42ee78321
                                                                                                                                  • Opcode Fuzzy Hash: cf9f54dc099c189893adab859b54987f890675a4de7b80be55a151f4e88a6cca
                                                                                                                                  • Instruction Fuzzy Hash: 94F0A72362E64581F940AF32F55137D2760AF88B94FA08030EE4D47704CF2CE843C700
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 400 7ff678462810-7ff67846281e 401 7ff678462834-7ff678462843 400->401 402 7ff678462820-7ff67846282d RegCloseKey 400->402 403 7ff67846284b-7ff67846285a 401->403 404 7ff678462845-7ff67846284a 401->404 402->401
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Close
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3535843008-0
                                                                                                                                  • Opcode ID: 40972148bb0ec558b1ccc59f2342928c225b531cfdd1b07044f34ea5966d4f32
                                                                                                                                  • Instruction ID: ada6fa10344464531046b611758e5339b033b37dd484b640ba32723105335bf5
                                                                                                                                  • Opcode Fuzzy Hash: 40972148bb0ec558b1ccc59f2342928c225b531cfdd1b07044f34ea5966d4f32
                                                                                                                                  • Instruction Fuzzy Hash: D9E06D37A05B1582FB298B66F09037A7360EB48B40F208030CB9E43754DFBDD8818300
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Non-executed Functions

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Thread$CurrentPerformancePriorityQuery$CounterInit_thread_footerInit_thread_header$Frequency
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 521408450-0
                                                                                                                                  • Opcode ID: 7d56607dc3bc44bf47606a62b612d31014a9775943dafa849caa731edbce7259
                                                                                                                                  • Instruction ID: 1657731ca83b4177d198af92e6b68039ba1209dd61a86e767c25ffa95c14fefa
                                                                                                                                  • Opcode Fuzzy Hash: 7d56607dc3bc44bf47606a62b612d31014a9775943dafa849caa731edbce7259
                                                                                                                                  • Instruction Fuzzy Hash: 5951D033A39E02E5F6129F35E8121367B64BF85BE4F315331E94D92261CF3CAA469708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$Pointer
                                                                                                                                  • String ID: ../../base/files/file_win.cc$File::SetLength$SetLength
                                                                                                                                  • API String ID: 1339342385-2248197467
                                                                                                                                  • Opcode ID: fa6731049030f8519f87c7b9dbc5837087119be7d5a990bcabc14c61df8a48a3
                                                                                                                                  • Instruction ID: f53124c66441e68ae7e3028e167f2c9d2d607ac9b9463c69fabdf85f8eb00316
                                                                                                                                  • Opcode Fuzzy Hash: fa6731049030f8519f87c7b9dbc5837087119be7d5a990bcabc14c61df8a48a3
                                                                                                                                  • Instruction Fuzzy Hash: F231B832B28A8291FA208F3AE4517FBABA0FF94B84F545031EE4D83655EF7CD9458704
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite$ConsoleOutput
                                                                                                                                  • String ID: MZx
                                                                                                                                  • API String ID: 1443284424-2575928145
                                                                                                                                  • Opcode ID: db1d6bc3c33a55e4c91d7c8c50f53b9e16c513e567e4fe2569fff9690146bed3
                                                                                                                                  • Instruction ID: 3fac858376da5b6bfdce8dc282ff374b7b9067369c8287095d805e6e52f80a70
                                                                                                                                  • Opcode Fuzzy Hash: db1d6bc3c33a55e4c91d7c8c50f53b9e16c513e567e4fe2569fff9690146bed3
                                                                                                                                  • Instruction Fuzzy Hash: 6DE1E173E28681AAE700CF75D0401AE7BB1FB45788F244126DE4E97B9AEE38D856D704
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                  • Opcode ID: 23cc6bff61b78c16e7ee25e4b3366f080038f90177da2de55d303e003ae544d1
                                                                                                                                  • Instruction ID: 3f8c455fe9287a0622264f98ce75b95fa934d4b16d08ba7a8365c51b56b6dc48
                                                                                                                                  • Opcode Fuzzy Hash: 23cc6bff61b78c16e7ee25e4b3366f080038f90177da2de55d303e003ae544d1
                                                                                                                                  • Instruction Fuzzy Hash: 02319137628B8195EB60CF34E8406AE37A0FB88754F600136EA9D83B99DF3CC955CB04
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,00000000,Histogram.TooManyBuckets.1000,00007FF678471CE5), ref: 00007FF678454359
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AcquireExclusiveLock
                                                                                                                                  • String ID: 33333333$UUUUUUUU
                                                                                                                                  • API String ID: 4021432409-3483174168
                                                                                                                                  • Opcode ID: 7daa92df0ec6b34cfb6191cf400d3fab6922b086941c3a56394e9f562f2cdce5
                                                                                                                                  • Instruction ID: be3f5f11d29f9ff3ef41e41dcd6151dab291efa0fe597da8b8a6a86ead2767b9
                                                                                                                                  • Opcode Fuzzy Hash: 7daa92df0ec6b34cfb6191cf400d3fab6922b086941c3a56394e9f562f2cdce5
                                                                                                                                  • Instruction Fuzzy Hash: A751D6D3F69A5941EE108B22961427DDA53AB55FE0F7D8032CE5C4BB8CDE7CE9818308
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$BlockCreateCurrentDestroyEnvironmentUser
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2795506918-0
                                                                                                                                  • Opcode ID: 69f2cd2f54d28c43643988b7925f46a0f034eaed6f0219fd74b5cc7959e961a0
                                                                                                                                  • Instruction ID: 042091034f9fc7508fa4e24107c8bd64edb5e6e5e7dc380019e022b426729813
                                                                                                                                  • Opcode Fuzzy Hash: 69f2cd2f54d28c43643988b7925f46a0f034eaed6f0219fd74b5cc7959e961a0
                                                                                                                                  • Instruction Fuzzy Hash: E3F01D33918B8186D770CF22B88036EBBA5FBC4B90F144126EACD83A59DF3CD4518B04
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$Current$ObjectSingleWait$CodeErrorExitLastTerminate
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2432511979-0
                                                                                                                                  • Opcode ID: 6b6a451ef962a60a918f1f163a55c0c184c39c26fb0d1aaf94d4b23fb635fa7f
                                                                                                                                  • Instruction ID: 0c768610772241f549bffdc0b8f43820f3bfa06f1923f2915cd8feb9d42a0879
                                                                                                                                  • Opcode Fuzzy Hash: 6b6a451ef962a60a918f1f163a55c0c184c39c26fb0d1aaf94d4b23fb635fa7f
                                                                                                                                  • Instruction Fuzzy Hash: 13418323F2C542D5FA649733944433E1EA09F84BA4F384431CA0EC3699DFACAC659349
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalInit_thread_footerInit_thread_headerSection$Enter$Concurrency::cancel_current_taskLeave
                                                                                                                                  • String ID: event_name_whitelist$event_whitelist_predicate$heap_profiler_predicate
                                                                                                                                  • API String ID: 2334296950-959554088
                                                                                                                                  • Opcode ID: d180a5b833ee1189446d12056fedf6151e9946101b12a8410ec3a782874537d4
                                                                                                                                  • Instruction ID: 34cd8a92a2add4af2aeffbf1ec2ed3f99599ff46f9283b909eceb2c5186437d7
                                                                                                                                  • Opcode Fuzzy Hash: d180a5b833ee1189446d12056fedf6151e9946101b12a8410ec3a782874537d4
                                                                                                                                  • Instruction Fuzzy Hash: E2915427A29A4285EA50DB26E45037A6F60FFC47A4F604231EA5E873E5DF7CED41C708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleModule$AddressEventFreeLibraryProcRegister
                                                                                                                                  • String ID: EventSetInformation$Google.Chrome$advapi32.dll$api-ms-win-eventing-provider-l1-1-0.dll
                                                                                                                                  • API String ID: 503842981-1037291142
                                                                                                                                  • Opcode ID: f5750f58669a8214d5f3cce8b6e67e7ae4e54006f4f5790c5dd9b2f97acb2960
                                                                                                                                  • Instruction ID: 17333fc1636759f15b9dca1bf6e8e58afdf0f74de517903436f0a79016e409b9
                                                                                                                                  • Opcode Fuzzy Hash: f5750f58669a8214d5f3cce8b6e67e7ae4e54006f4f5790c5dd9b2f97acb2960
                                                                                                                                  • Instruction Fuzzy Hash: 5931937362864292E7209F32F84027767E0FB98B94F604036DE8EC7655DE7CE9059308
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00007FF678472083
                                                                                                                                  • GetLocalTime.KERNEL32(?,?,?,?,../../base/metrics/persistent_memory_allocator.cc,?,0000001A,00000002,00000000,?,00007FF678471FA0,?,?,?,?,00007FF67845802C), ref: 00007FF6784720C7
                                                                                                                                    • Part of subcall function 00007FF678472370: GetCurrentProcessId.KERNEL32(?,?,?,00000002,?,?,?,?,../../base/metrics/persistent_memory_allocator.cc,?,0000001A,00000002,00000000,?,00007FF678471FA0), ref: 00007FF678472378
                                                                                                                                  • GetTickCount.KERNEL32 ref: 00007FF678472309
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Current$CountLocalProcessThreadTickTime
                                                                                                                                  • String ID: )] $../../base/metrics/persistent_memory_allocator.cc$:.}z$UNKNOWN$VERBOSE
                                                                                                                                  • API String ID: 815555739-2990853121
                                                                                                                                  • Opcode ID: 9564e9b793c6be1536fec1b6977d220bd6bc89f45f87e4179aed2aba20bc07ff
                                                                                                                                  • Instruction ID: 58d8911cabeed90b79959e900e2d9437d1b8ea689f5b457a1cae19a6af16e814
                                                                                                                                  • Opcode Fuzzy Hash: 9564e9b793c6be1536fec1b6977d220bd6bc89f45f87e4179aed2aba20bc07ff
                                                                                                                                  • Instruction Fuzzy Hash: C6A1D523B2969290EB24DB32D4503B92F90EB85BD4F605131EE4E8779ADFBDE941C344
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF67862D4E3,?,?,00000000,00007FF67861D66E,?,?,?,00007FF6785FC801), ref: 00007FF67862D63F
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF67862D4E3,?,?,00000000,00007FF67861D66E,?,?,?,00007FF6785FC801), ref: 00007FF67862D64D
                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF67862D4E3,?,?,00000000,00007FF67861D66E,?,?,?,00007FF6785FC801), ref: 00007FF67862D677
                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF67862D4E3,?,?,00000000,00007FF67861D66E,?,?,?,00007FF6785FC801), ref: 00007FF67862D6BD
                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF67862D4E3,?,?,00000000,00007FF67861D66E,?,?,?,00007FF6785FC801), ref: 00007FF67862D6C9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                  • String ID: MZx$api-ms-
                                                                                                                                  • API String ID: 2559590344-259127448
                                                                                                                                  • Opcode ID: adc2637af9402ba65d050d8a86da6e2479fe3815a006796f7208a4ff2c1ee931
                                                                                                                                  • Instruction ID: 6eef1711a25639a0400262ae6dfba27c658cad611b98e1bdd8bc2b78bf66edb3
                                                                                                                                  • Opcode Fuzzy Hash: adc2637af9402ba65d050d8a86da6e2479fe3815a006796f7208a4ff2c1ee931
                                                                                                                                  • Instruction Fuzzy Hash: 0D31DB23B2A656B5EE11DB22A808D362B94BF44FA4F690535EE1D87394DF3CE8509708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLast$CreateMappingView
                                                                                                                                  • String ID: ../../base/files/memory_mapped_file_win.cc$MapImageToMemory
                                                                                                                                  • API String ID: 2231327692-1841746395
                                                                                                                                  • Opcode ID: d1802802d854266c41a59363fd8a1f756eac8e98eea7c462a1678d1aeedd98ff
                                                                                                                                  • Instruction ID: 1eae56f25259ddae06d415d2d2f1c01a30bfc1600a0ca9f1704e0c9c221d998f
                                                                                                                                  • Opcode Fuzzy Hash: d1802802d854266c41a59363fd8a1f756eac8e98eea7c462a1678d1aeedd98ff
                                                                                                                                  • Instruction Fuzzy Hash: 6741B232B28A8281FA24DF36E4197AA6BA1FF85744F644030DE4D83795EF7DD8468304
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                  • String ID: CONOUT$
                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                  • Opcode ID: 200e98005cc5b26fcaf53fae46a40ceaa791268869de788c89697f15c96316b6
                                                                                                                                  • Instruction ID: 0c76e766f6f4bf4f6461f5af597febc5a13b67a9e1d2dec41cd2b96aefeaf465
                                                                                                                                  • Opcode Fuzzy Hash: 200e98005cc5b26fcaf53fae46a40ceaa791268869de788c89697f15c96316b6
                                                                                                                                  • Instruction Fuzzy Hash: 8A118422B28A5196E3508B62F84432A6BA4FB88FE4F244234E95DC7798DF7CDC549748
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread
                                                                                                                                  • String ID: (%.3f ms)$E
                                                                                                                                  • API String ID: 135963836-2157862799
                                                                                                                                  • Opcode ID: 98ed805ee5d10cadcdac3e7191eceec5650de2704d026993c0b791b0689d2c42
                                                                                                                                  • Instruction ID: 84b85e9759adee14d25d63185c93cc33d635a507e17550c1f654d2e8d1c8ec99
                                                                                                                                  • Opcode Fuzzy Hash: 98ed805ee5d10cadcdac3e7191eceec5650de2704d026993c0b791b0689d2c42
                                                                                                                                  • Instruction Fuzzy Hash: D5F18373A28B8295EA20DF36E4402AE7F60FB85B84F544136DA8C87B59DF7CE945C704
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveInit_thread_footerInit_thread_headerLock$AcquireCriticalEnterReleaseSection
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2670297682-0
                                                                                                                                  • Opcode ID: 2b1b95663567b4679be41cc96085dc80ed324a4614d68588524da94cd5bf9625
                                                                                                                                  • Instruction ID: 2ddfa41f5546e7365477eed73cf23e1f2805ffb166f2840a605e2d3ac25af718
                                                                                                                                  • Opcode Fuzzy Hash: 2b1b95663567b4679be41cc96085dc80ed324a4614d68588524da94cd5bf9625
                                                                                                                                  • Instruction Fuzzy Hash: 97312C22A38A02E5FA00DB35E89117A2FA0BF54768F714132E91DC72A5DF6CFD85D708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID: file$filesystem$mailto
                                                                                                                                  • API String ID: 4092853384-1079950657
                                                                                                                                  • Opcode ID: 79f2531e42e521edcf172d2555ff8b6a7ad6496a12e57307b87fc250c1eddecb
                                                                                                                                  • Instruction ID: 224dd9c270970dc85ac96f406faf5801157dc7d0c3aec4fa6dd4fff825a6eafa
                                                                                                                                  • Opcode Fuzzy Hash: 79f2531e42e521edcf172d2555ff8b6a7ad6496a12e57307b87fc250c1eddecb
                                                                                                                                  • Instruction Fuzzy Hash: F5E1D233728B8285E660DF22E9503AABB61FF85784F644131DA8C83799EF7CE945C744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • QueryPerformanceCounter.KERNEL32 ref: 00007FF678451907
                                                                                                                                  • GetSystemTimeAsFileTime.KERNEL32(?,?,00000000,?,00007FF678451873,?,?,00000000,00007FF6784C9800,?,?,?,?,00000000,00000000,00007FF6784CA39E), ref: 00007FF6784519C7
                                                                                                                                  • GetSystemTimeAsFileTime.KERNEL32 ref: 00007FF678451A17
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Time$FileSystem$CounterPerformanceQuery
                                                                                                                                  • String ID: gfffffff$gfffffff
                                                                                                                                  • API String ID: 3444630516-161084747
                                                                                                                                  • Opcode ID: 5c4dc9eb7400f7aed90948377d3cfd1112f8b26a032cc4a19b091026f15cbf0a
                                                                                                                                  • Instruction ID: 48d2e29881752ab8b65a95a0744cb0fc8423a76f0546ad639e65642a249fbc30
                                                                                                                                  • Opcode Fuzzy Hash: 5c4dc9eb7400f7aed90948377d3cfd1112f8b26a032cc4a19b091026f15cbf0a
                                                                                                                                  • Instruction Fuzzy Hash: 1F41E472B29B0691EE50CB27B94026A6BA0FB88BE4F645031ED1DC77A4DF7CE941D305
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastRead
                                                                                                                                  • String ID: ../../base/files/file_win.cc$File::Read$Read
                                                                                                                                  • API String ID: 1948546556-1732825555
                                                                                                                                  • Opcode ID: 49aa987d1da79e4b2f05f5b0128a09bfb7beb3f5bf9a8f75f61023bdab74b345
                                                                                                                                  • Instruction ID: 9c4148c15e0275d37bd50f77e15490f277e83aa44c60ef4bd4d7612ba52aa6a7
                                                                                                                                  • Opcode Fuzzy Hash: 49aa987d1da79e4b2f05f5b0128a09bfb7beb3f5bf9a8f75f61023bdab74b345
                                                                                                                                  • Instruction Fuzzy Hash: 60311722A2CA95A1F6218F36F4017FAA760FF947A4F105131ED4C83694EF7DDA86C744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                  • Opcode ID: d5217012137aa3b51be252bf37fdbbf001c0c652f9a674c1b7ad6db8ddfd84fe
                                                                                                                                  • Instruction ID: 5b1dfb4aea7a5e7802761bdc6c8f5f6d9323cdf74b5f555622effbb61f602cb6
                                                                                                                                  • Opcode Fuzzy Hash: d5217012137aa3b51be252bf37fdbbf001c0c652f9a674c1b7ad6db8ddfd84fe
                                                                                                                                  • Instruction Fuzzy Hash: 92F054A2B39A02A1EF554B71D88477A1B61FF44B81F241039D44FC6564CE3CDD48E319
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF678613BD6
                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,00000000,?,?,00000000,00000000,?,00007FF6785FC54F,?,?,?,00000000), ref: 00007FF678613C94
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,00000000,?,?,00000000,00000000,?,00007FF6785FC54F,?,?,?,00000000), ref: 00007FF678613D1E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ConsoleErrorLastMode_invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2210144848-0
                                                                                                                                  • Opcode ID: 8021a388edcbf8c72ad827a53119f4354342119fc98f392291d8bf611129702d
                                                                                                                                  • Instruction ID: 7bf7a0f2d6164760d92d151f8787e2839c7a1d87c9e81df557f06be1bb6d0000
                                                                                                                                  • Opcode Fuzzy Hash: 8021a388edcbf8c72ad827a53119f4354342119fc98f392291d8bf611129702d
                                                                                                                                  • Instruction Fuzzy Hash: FB81BF23E38612A9FB509B7599402BE2E61BB54B84F640136DE0F93796DF3CAC45E318
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireCurrentInit_thread_footerInit_thread_headerReleaseThreadValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2678241846-0
                                                                                                                                  • Opcode ID: 098b9fa1971629f4e1fcb613735aa422f98eabaeee767e68bbf72fa15b4c80fa
                                                                                                                                  • Instruction ID: 339d949357a487c1264109bf932b3e294f43b6cf29e2da6d9081f455465cb2ba
                                                                                                                                  • Opcode Fuzzy Hash: 098b9fa1971629f4e1fcb613735aa422f98eabaeee767e68bbf72fa15b4c80fa
                                                                                                                                  • Instruction Fuzzy Hash: 8371B263A29A4291FA509F32E4503BA6B90BFD4B94F604031EE8D83799DF7CEC45C308
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireInit_thread_footerInit_thread_headerReleaseValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3774927250-0
                                                                                                                                  • Opcode ID: 78667ca4d03baea43291d08227a94a2a9b167431b1c0e2275c6002f05f3f4227
                                                                                                                                  • Instruction ID: c51639ede5de559945f7bcc86aec9daddef429a68b6fdf7d470781aff6331123
                                                                                                                                  • Opcode Fuzzy Hash: 78667ca4d03baea43291d08227a94a2a9b167431b1c0e2275c6002f05f3f4227
                                                                                                                                  • Instruction Fuzzy Hash: 7331A27392860296FA00DFB6E8801792FA1EF94B64F700631DA5EC32E5DF7DAC519708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value$Free$Alloc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4173863045-0
                                                                                                                                  • Opcode ID: 77ce46446ea43eb47cfb7fe3c4ca093996de64fde13018819ecb1def7a8c72f5
                                                                                                                                  • Instruction ID: 387fa0f8b613b6f2cd9e85022cb5db37162a37fd33b06732c698d6c97d400608
                                                                                                                                  • Opcode Fuzzy Hash: 77ce46446ea43eb47cfb7fe3c4ca093996de64fde13018819ecb1def7a8c72f5
                                                                                                                                  • Instruction Fuzzy Hash: D031C833A281018AF664DB7694102BA7B519FC8795F204734F67D877DADE7CED068B08
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • _Init_thread_footer.LIBCMT ref: 00007FF67845CE65
                                                                                                                                    • Part of subcall function 00007FF6785FAEE8: EnterCriticalSection.KERNEL32(?,?,?,00007FF6784411D0), ref: 00007FF6785FAEF8
                                                                                                                                    • Part of subcall function 00007FF6785FAEE8: LeaveCriticalSection.KERNEL32(?,?,?,00007FF6784411D0), ref: 00007FF6785FAF38
                                                                                                                                  • _Init_thread_header.LIBCMT ref: 00007FF67845CE34
                                                                                                                                    • Part of subcall function 00007FF6785FA9CC: EnterCriticalSection.KERNEL32(?,?,?,00007FF678441193), ref: 00007FF6785FA9DC
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,00007FF67845CDF2,?,?,?,?,00007FF67845CD7D,?,?,?,00007FF67845CD61), ref: 00007FF67845CE74
                                                                                                                                  • _Init_thread_header.LIBCMT ref: 00007FF67845CF05
                                                                                                                                  • _Init_thread_footer.LIBCMT ref: 00007FF67845CF36
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterInit_thread_footerInit_thread_header$AcquireExclusiveLeaveLock
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2014417079-0
                                                                                                                                  • Opcode ID: c9005840f097c16d978a82f20cc5df62f8d54c83e3e9a2cf760784d6d3441320
                                                                                                                                  • Instruction ID: 38d971a3b7ea0d3871e8b05e616a2eadbf9fe398b8e0ee403a1d8ca5a314f532
                                                                                                                                  • Opcode Fuzzy Hash: c9005840f097c16d978a82f20cc5df62f8d54c83e3e9a2cf760784d6d3441320
                                                                                                                                  • Instruction Fuzzy Hash: 66419423D2964391FA50EB36E9903BA2B50AF58760F305231D94DC32A6CF3CBCC58749
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Thread$CurrentPriority
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1343868529-0
                                                                                                                                  • Opcode ID: 06d7487e3b26f9ebcc9a8da175151be1689f3685a130f77ba68dee661049b67b
                                                                                                                                  • Instruction ID: eda62e5ea22359b518a7472f3f900f3035bcd23a56c9f8506769f60616f339bd
                                                                                                                                  • Opcode Fuzzy Hash: 06d7487e3b26f9ebcc9a8da175151be1689f3685a130f77ba68dee661049b67b
                                                                                                                                  • Instruction Fuzzy Hash: 7D01A727F2965292FA219736A84027A2E51DF95FB6F704130C91DC2398DD7CEC879309
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID: process-$ss-phase
                                                                                                                                  • API String ID: 17069307-1645460407
                                                                                                                                  • Opcode ID: 1fd0db8749c8e2a4565d458a32f99334d110e44b77e7dd5678bdd2560d192c0d
                                                                                                                                  • Instruction ID: 01bd6f7cf0c4655a86874bb4280d8415bf306dcc91a83f1360ed93e11fac3f44
                                                                                                                                  • Opcode Fuzzy Hash: 1fd0db8749c8e2a4565d458a32f99334d110e44b77e7dd5678bdd2560d192c0d
                                                                                                                                  • Instruction Fuzzy Hash: 82919163B28A8191EA209B27E4007BA7BA5BF94784F604531DE4D8774ADF7CE946C708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectSingleWait$CounterPerformanceQuery
                                                                                                                                  • String ID: ../../base/synchronization/waitable_event_win.cc$TimedWait
                                                                                                                                  • API String ID: 2161673850-3163266676
                                                                                                                                  • Opcode ID: 3bd7b20a7146d1ced4f91fbe29b07996ca8ff9ca8cfac475a71556cf4bdd55c2
                                                                                                                                  • Instruction ID: 5411ab54d3fe288092a6c093ee0d6eeb890098badf6c9f98735742138c9c6ba4
                                                                                                                                  • Opcode Fuzzy Hash: 3bd7b20a7146d1ced4f91fbe29b07996ca8ff9ca8cfac475a71556cf4bdd55c2
                                                                                                                                  • Instruction Fuzzy Hash: BC510823A2D7C551FB209736D4153BEABA0AF847A4F640131EA5EC66D9EFACD8C5C300
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID: ../../base/debug/activity_tracker.cc$RecordProcessExit
                                                                                                                                  • API String ID: 17069307-2038026062
                                                                                                                                  • Opcode ID: dc4863385943584c21e32aabaeef61b664514be00215b7eb6bc8050ca884cfef
                                                                                                                                  • Instruction ID: a8400ef472603b60c9be83efaaf6fda21d64b9a458cba44c03ac44c6b24f1690
                                                                                                                                  • Opcode Fuzzy Hash: dc4863385943584c21e32aabaeef61b664514be00215b7eb6bc8050ca884cfef
                                                                                                                                  • Instruction Fuzzy Hash: 3251D523A19B8185EB118F32A4003AD6BA0FF88B94F644231EE4D57799DF7CE986C744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$Acquire$CurrentReleaseThread
                                                                                                                                  • String ID: ThreadLocalEventBuffer
                                                                                                                                  • API String ID: 1385397084-137470936
                                                                                                                                  • Opcode ID: 1ec99d3ce872bf10f976bea1b58f2a07aa91ffead0ebee5f653bbf9d660d35ea
                                                                                                                                  • Instruction ID: 5bf45fafa493a3e7b90a963ecb504f80823b4f6d6cee0058bfef2d8d46d66e93
                                                                                                                                  • Opcode Fuzzy Hash: 1ec99d3ce872bf10f976bea1b58f2a07aa91ffead0ebee5f653bbf9d660d35ea
                                                                                                                                  • Instruction Fuzzy Hash: B241C173A28B4691EA01DF22E4101AA7BA0FF84B90F744132EA4D837A9DE7CD946C744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread$CounterPerformanceQuery
                                                                                                                                  • String ID: ScopedMayLoadLibraryAtBackgroundPriority$ScopedMayLoadLibraryAtBackgroundPriority : Priority Increased
                                                                                                                                  • API String ID: 1058255813-3597462364
                                                                                                                                  • Opcode ID: 33691f4dd2af279f945ba9eb9e194bcc3f24d93b021e9b4f13aee846f70f8848
                                                                                                                                  • Instruction ID: 2dfcd36bc625f3233aaa734ffe37786f8e6d18d339ee51fef5bcdc21f37594a5
                                                                                                                                  • Opcode Fuzzy Hash: 33691f4dd2af279f945ba9eb9e194bcc3f24d93b021e9b4f13aee846f70f8848
                                                                                                                                  • Instruction Fuzzy Hash: BF31A23392C78685F6609F31B8503AA7FE0EB95798F340135EA8D83659DFBCD8818744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileSize
                                                                                                                                  • String ID: ../../base/files/file_win.cc$File::GetLength$GetLength
                                                                                                                                  • API String ID: 3433856609-2366038222
                                                                                                                                  • Opcode ID: 00ef676b29c65b816474247974fd02d5be3960de0b164f5761997ff44cacd0f5
                                                                                                                                  • Instruction ID: a7793fcc9752cb198b81b860664bf2cb7493e9e70c243a8be36807515235a0b8
                                                                                                                                  • Opcode Fuzzy Hash: 00ef676b29c65b816474247974fd02d5be3960de0b164f5761997ff44cacd0f5
                                                                                                                                  • Instruction Fuzzy Hash: FA21D732A2CAC6A1FA205B39E5017FBA7A0FF94784F502130E94D43B59DF2DDA46C700
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 17069307-0
                                                                                                                                  • Opcode ID: 1407178e7f281a3e80a5681a39d3c126295d6b7b1151c42436837deb5501d519
                                                                                                                                  • Instruction ID: 1522a67854b5a55953053830d5b57fe63239f5c077d185efc5bf2c9071ca4c93
                                                                                                                                  • Opcode Fuzzy Hash: 1407178e7f281a3e80a5681a39d3c126295d6b7b1151c42436837deb5501d519
                                                                                                                                  • Instruction Fuzzy Hash: A5415C37A18B1292EA58DF26D15436D2BA0FB98F94F144031CF4D87B49DF7CE9A18748
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header$CriticalEnterSection
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 371409586-0
                                                                                                                                  • Opcode ID: a08775a739f19f016e88a62a39ad56b3d14761879f02b6b4a6d417625c82a873
                                                                                                                                  • Instruction ID: 5d1d9b0af0599e43bbc2b7051226c16d92e2d65ff980621feb939e25c8423ec0
                                                                                                                                  • Opcode Fuzzy Hash: a08775a739f19f016e88a62a39ad56b3d14761879f02b6b4a6d417625c82a873
                                                                                                                                  • Instruction Fuzzy Hash: D621C237929A42E9F651EB36EC801B53F60AB55768F700231E56D822A5CF2CAC45D70C
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00007FF6785FC44C: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6786212C7,?,?,?,00007FF6786013D7,?,?,00000000,00007FF67860ED61), ref: 00007FF6785FC472
                                                                                                                                  • __std_exception_destroy.LIBVCRUNTIME ref: 00007FF67849AA79
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FeaturePresentProcessor__std_exception_destroy
                                                                                                                                  • String ID: ... (message truncated)$[%s : %d] RAW:
                                                                                                                                  • API String ID: 2848415949-3262997248
                                                                                                                                  • Opcode ID: e7e5bd5f64ab07ade854cf7943030890af7fc6bd83c4d3188d58020eef8f67b3
                                                                                                                                  • Instruction ID: 1ca0fda6066de4411e452a8232b3c03aaaba55aad4050c3e2d1be1f18f5170b9
                                                                                                                                  • Opcode Fuzzy Hash: e7e5bd5f64ab07ade854cf7943030890af7fc6bd83c4d3188d58020eef8f67b3
                                                                                                                                  • Instruction Fuzzy Hash: 2241F373A2864191EB11DB36E5006EE7B60FB85794F604536EE8C87B99DF3CD90ACB04
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF678482165), ref: 00007FF678461EB2
                                                                                                                                  • TzSpecificLocalTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF678482165), ref: 00007FF678461F0D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Time$System$FileLocalSpecific
                                                                                                                                  • String ID: gfffffff
                                                                                                                                  • API String ID: 1707611234-1523873471
                                                                                                                                  • Opcode ID: 6ce5b1706f1e8fff764b2917c86a5b9c1252b82106e78ebcb1a497e6d27e0f60
                                                                                                                                  • Instruction ID: 20ea4cd20235d718531e3bfabfa8d16f583c29eee247d3ed55a7dfebbc8cf865
                                                                                                                                  • Opcode Fuzzy Hash: 6ce5b1706f1e8fff764b2917c86a5b9c1252b82106e78ebcb1a497e6d27e0f60
                                                                                                                                  • Instruction Fuzzy Hash: CC415933F1428346EB258B1AE04027EA7B2AF84790F265131F94D97A98EF7CDC858745
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                  • String ID: U
                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                  • Opcode ID: 4406f182705170109e4f5c184c5978046caa16fe0a5c4531056970081ef73658
                                                                                                                                  • Instruction ID: ae8dff28f238f45451637af503934907a797f923314596ac0f3d421b9c811a1a
                                                                                                                                  • Opcode Fuzzy Hash: 4406f182705170109e4f5c184c5978046caa16fe0a5c4531056970081ef73658
                                                                                                                                  • Instruction Fuzzy Hash: 1441C323B29A4191DB608F25E4447AA7BA1FB98784F604131EE4DC7759EF3CD801D744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4092853384-3916222277
                                                                                                                                  • Opcode ID: a344454cad92080cabd81b50e60219c4b4b45f7d07b2ec8d04d705bfdc4a84e8
                                                                                                                                  • Instruction ID: 0a4317fbe0cdbbec81f96aed815b9be65c11049c04d4e7e0907dcfb742d83141
                                                                                                                                  • Opcode Fuzzy Hash: a344454cad92080cabd81b50e60219c4b4b45f7d07b2ec8d04d705bfdc4a84e8
                                                                                                                                  • Instruction Fuzzy Hash: 3D41E932928B8191F6118B35E4403BA6FA0FF95768F200335EA9D866A5DF7CE981C704
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID: \u%04X
                                                                                                                                  • API String ID: 3215553584-2527172157
                                                                                                                                  • Opcode ID: f4af35fff650387ef7e8b3e33c3ebdb5e3781e38a0916f7017a3c82beb98b17a
                                                                                                                                  • Instruction ID: 1c529cfc3dfbbdb8813bf4f109768f25cd1c24d7c0e0c9c573a442aa348b80af
                                                                                                                                  • Opcode Fuzzy Hash: f4af35fff650387ef7e8b3e33c3ebdb5e3781e38a0916f7017a3c82beb98b17a
                                                                                                                                  • Instruction Fuzzy Hash: E731862392C74286FAA65A72940026D7F51AF757B8F345271EE6DC37D5CE3CDC408A0A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID: ../../base/synchronization/waitable_event_win.cc
                                                                                                                                  • API String ID: 4092853384-2389956784
                                                                                                                                  • Opcode ID: 3aa10a5132e7e80ce30c49efbe7403a2b020e73821ec82a82dde43812095eedb
                                                                                                                                  • Instruction ID: 245eef4efa4396bfb59c87fb8e8e079b0b6b5030a886243958b223081ce5d6bd
                                                                                                                                  • Opcode Fuzzy Hash: 3aa10a5132e7e80ce30c49efbe7403a2b020e73821ec82a82dde43812095eedb
                                                                                                                                  • Instruction Fuzzy Hash: 0A21D833F2964641EA21DB26D85067C2B52BB90BB8F694331CD2D833E5CF79EC859704
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Stringtry_get_function
                                                                                                                                  • String ID: LCMapStringEx
                                                                                                                                  • API String ID: 2588686239-3893581201
                                                                                                                                  • Opcode ID: fb0808d06c8b82d55540e40602268484accd62fb061bd59c05cde3bc9e4f2106
                                                                                                                                  • Instruction ID: 16228a6af511339732392d521299f809c9d1e4a6592853718ef731731b60775c
                                                                                                                                  • Opcode Fuzzy Hash: fb0808d06c8b82d55540e40602268484accd62fb061bd59c05cde3bc9e4f2106
                                                                                                                                  • Instruction Fuzzy Hash: 0C113E32A1CB8196D760CB55B4402AABBA5FBC8B90F644136EE9D83B59DF3CD500CB44
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF6785FD943), ref: 00007FF6785FC858
                                                                                                                                  • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF6785FD943), ref: 00007FF6785FC89E
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                  • String ID: csm
                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                  • Opcode ID: 9e141bd6b3d73b0408facc9fc54446b038cf341a693d94c001810cce70a058b7
                                                                                                                                  • Instruction ID: 92d79283419efeb06ac11156bf84e08b1ba5b29e7d6bbd55c862847e27c2c62a
                                                                                                                                  • Opcode Fuzzy Hash: 9e141bd6b3d73b0408facc9fc54446b038cf341a693d94c001810cce70a058b7
                                                                                                                                  • Instruction Fuzzy Hash: BA113D33A18B9182EB618B25E44026A7BA0FB98B94F284635DE8D47754EF3CD951CB44
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(?,?,?,?,00007FF67845CD7D,?,?,?,00007FF67845CD61,?,?,?,00007FF67844BBE0), ref: 00007FF67845CDBC
                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,?,00007FF67845CD7D,?,?,?,00007FF67845CD61,?,?,?,00007FF67844BBE0), ref: 00007FF67845CDCC
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                  • String ID: GetHandleVerifier
                                                                                                                                  • API String ID: 1646373207-1090674830
                                                                                                                                  • Opcode ID: adb3142bcd73695f6fefe15a5db535181d4135b2c01cb36698e4306a01246c79
                                                                                                                                  • Instruction ID: 25e14798aae91375029814ef53c6df41eb320ddfeae87910e81e29e9bd1a641d
                                                                                                                                  • Opcode Fuzzy Hash: adb3142bcd73695f6fefe15a5db535181d4135b2c01cb36698e4306a01246c79
                                                                                                                                  • Instruction Fuzzy Hash: 0BF0A422A2E60391EE78573698952BA1E91AF44714E64403AC40FC1298DDACA9D9A369
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID: dummy_histogram
                                                                                                                                  • API String ID: 4092853384-2199933292
                                                                                                                                  • Opcode ID: b7c32951601d214ab9d2fa99582d44ae8bbb11bde951dd9b543ad471460d2bd0
                                                                                                                                  • Instruction ID: b68188aead5462b30a893e57b223550cac9f6b36db56f438d3898d48a7a62a16
                                                                                                                                  • Opcode Fuzzy Hash: b7c32951601d214ab9d2fa99582d44ae8bbb11bde951dd9b543ad471460d2bd0
                                                                                                                                  • Instruction Fuzzy Hash: 36F0BF66938A02A5F944EB36E8901B62F61BB50358FB00232C50DC21A6DE2DBD85DB49
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF678621B55
                                                                                                                                  • TlsSetValue.KERNEL32(?,?,?,00007FF6786213BA,?,?,?,00007FF6785FAC55,?,?,?,?,00007FF678620846,?,?,00000000), ref: 00007FF678621B6C
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Valuetry_get_function
                                                                                                                                  • String ID: FlsSetValue
                                                                                                                                  • API String ID: 738293619-3750699315
                                                                                                                                  • Opcode ID: 09bede00fb570003e0edc4f71b52004598ee0e80bfd2ab2b22c957ca4048bb64
                                                                                                                                  • Instruction ID: 4f18dd20f29b769ede933a134c591920398f26f194809ff3d8cc65bb9db596c2
                                                                                                                                  • Opcode Fuzzy Hash: 09bede00fb570003e0edc4f71b52004598ee0e80bfd2ab2b22c957ca4048bb64
                                                                                                                                  • Instruction Fuzzy Hash: A1E06563E2C546A2EA149B71E8005BB2A23BF48B80FB84076D51D86394DE3CED44E708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.744416402.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000004.00000002.744389861.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746193263.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746498578.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746650648.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746665681.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746689933.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000004.00000002.746722789.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1452528299-0
                                                                                                                                  • Opcode ID: dcfca5e4450659c7abc1ff674d6673f591c8d1948e4d8162e7b7adfd6ca63d52
                                                                                                                                  • Instruction ID: f2d7024ec5ec6086a426b31e5f65dacfae3a0f3f9b6f351e0b49de12ad46351a
                                                                                                                                  • Opcode Fuzzy Hash: dcfca5e4450659c7abc1ff674d6673f591c8d1948e4d8162e7b7adfd6ca63d52
                                                                                                                                  • Instruction Fuzzy Hash: A9411F33628B4286EB24AF32F45536E6AA1EB41744F204431CB4E8779DDFBCE8848354
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:0.4%
                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                  Signature Coverage:0.8%
                                                                                                                                  Total number of Nodes:129
                                                                                                                                  Total number of Limit Nodes:7

                                                                                                                                  Graph

                                                                                                                                  execution_graph 23593 7ff6786230a8 28 API calls 2 library calls 23510 7ff678450d90 43 API calls 23512 7ff67845c176 9 API calls _invalid_parameter_noinfo 23513 7ff678448955 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent _Init_thread_footer 23599 7ff678462c82 InitOnceExecuteOnce 23515 7ff67844f185 132 API calls _invalid_parameter_noinfo 23516 7ff67845c37f 13 API calls 23517 7ff678450980 17 API calls _invalid_parameter_noinfo 23519 7ff6784523ab 71 API calls 23520 7ff6784525ab 77 API calls 23602 7ff678454883 20 API calls 23603 7ff6784424b0 9 API calls _invalid_parameter_noinfo 23604 7ff67844b0b0 32 API calls 23605 7ff6784510b0 ResetEvent 23607 7ff67845ac9d 32 API calls 23610 7ff6784424a0 SetEvent 23611 7ff678622880 48 API calls _invalid_parameter_noinfo 23525 7ff67844c7a0 38 API calls 23527 7ff6784607a0 45 API calls _invalid_parameter_noinfo 23528 7ff6784637a0 168 API calls _invalid_parameter_noinfo 23613 7ff6784656a0 64 API calls 3 library calls 23532 7ff67844d952 47 API calls _invalid_parameter_noinfo 23615 7ff678441050 HeapFree 23470 7ff67844bc50 23473 7ff67844bc70 23470->23473 23474 7ff67844bd4d 23473->23474 23475 7ff67844bc8e TlsGetValue 23473->23475 23489 7ff67844af70 23474->23489 23475->23474 23476 7ff67844bc9c 23475->23476 23478 7ff67844bcc1 TryAcquireSRWLockExclusive 23476->23478 23504 7ff6785fa9cc 5 API calls _Init_thread_header 23476->23504 23482 7ff67844bcd9 23478->23482 23481 7ff67844bd63 23481->23478 23483 7ff6785fa980 RtlAllocateHeap RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 23481->23483 23484 7ff67844bd24 ReleaseSRWLockExclusive 23482->23484 23505 7ff678447770 13 API calls _invalid_parameter_noinfo 23482->23505 23485 7ff67844bd7a 23483->23485 23484->23482 23486 7ff67844bc65 23484->23486 23487 7ff6785faee8 _Init_thread_footer EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 23485->23487 23488 7ff67844bd98 23487->23488 23488->23478 23490 7ff67844af7c 23489->23490 23491 7ff67844afa8 TlsGetValue 23490->23491 23507 7ff67844b1c0 TlsAlloc 23490->23507 23493 7ff67844afb6 _invalid_parameter_noinfo 23491->23493 23498 7ff67844b02e 23491->23498 23494 7ff67844afcb TlsSetValue 23493->23494 23496 7ff67844afe3 23494->23496 23501 7ff67844aff7 TlsSetValue 23496->23501 23497 7ff67844b052 TlsFree 23497->23491 23498->23491 23498->23497 23499 7ff67844b091 23498->23499 23500 7ff67844b081 TlsFree 23498->23500 23508 7ff67844b1c0 TlsAlloc 23498->23508 23500->23498 23506 7ff6785fd2c0 8 API calls 2 library calls 23501->23506 23503 7ff67844b017 23503->23476 23505->23482 23506->23503 23507->23498 23508->23498 23537 7ff678467a52 52 API calls _invalid_parameter_noinfo 23538 7ff67845433d 123 API calls 23617 7ff67845a23f 18 API calls _invalid_parameter_noinfo 23539 7ff678604f68 41 API calls 23540 7ff67844d940 31 API calls _invalid_parameter_noinfo 23541 7ff678457540 48 API calls 23619 7ff678450e40 54 API calls _invalid_parameter_noinfo 23542 7ff67849b570 70 API calls _invalid_parameter_noinfo 23622 7ff678457669 41 API calls 23545 7ff6784b6360 42 API calls _invalid_parameter_noinfo 23547 7ff678451756 52 API calls _invalid_parameter_noinfo 23627 7ff67844f345 124 API calls _invalid_parameter_noinfo 23548 7ff678466960 118 API calls _invalid_parameter_noinfo 23629 7ff678464060 10 API calls _invalid_parameter_noinfo 23550 7ff6785fee20 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter __security_init_cookie 23553 7ff67845aa10 147 API calls _invalid_parameter_noinfo 23632 7ff678463310 141 API calls _invalid_parameter_noinfo 23633 7ff678464d10 43 API calls _invalid_parameter_noinfo 23556 7ff678441000 HeapAlloc 23634 7ff678451afe RtlAllocateHeap RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 23558 7ff67844c000 126 API calls _invalid_parameter_noinfo 23559 7ff678457000 106 API calls 23560 7ff67845222d 68 API calls 23636 7ff678447b30 EnterCriticalSection LeaveCriticalSection __std_exception_copy 23562 7ff67845ca30 139 API calls _invalid_parameter_noinfo 23639 7ff678461f30 42 API calls 23640 7ff67855ef00 23 API calls 2 library calls 23568 7ff67844be20 10 API calls _invalid_parameter_noinfo 23643 7ff678451120 139 API calls _invalid_parameter_noinfo 23573 7ff6784421d0 42 API calls 23574 7ff6784413d0 8 API calls 23576 7ff67844c3d0 HeapAlloc HeapReAlloc HeapFree 23579 7ff67845cfd0 9 API calls 2 library calls 23580 7ff6784521c5 65 API calls _invalid_parameter_noinfo 23433 7ff6785fcde8 23434 7ff67860a5f0 23433->23434 23435 7ff67860a657 23434->23435 23436 7ff67860a60d GetModuleHandleW 23434->23436 23444 7ff67860a770 23435->23444 23436->23435 23442 7ff67860a61a 23436->23442 23439 7ff67860a699 23441 7ff67860a6ab 23442->23435 23458 7ff67860a53c GetModuleHandleExW 23442->23458 23464 7ff678622518 EnterCriticalSection 23444->23464 23446 7ff67860a78c 23447 7ff67860a6ac EnterCriticalSection LeaveCriticalSection 23446->23447 23448 7ff67860a795 23447->23448 23449 7ff678622534 __std_exception_copy LeaveCriticalSection 23448->23449 23450 7ff67860a693 23449->23450 23450->23439 23451 7ff67860a598 23450->23451 23465 7ff678624544 23451->23465 23454 7ff67860a5d2 23456 7ff67860a53c 3 API calls 23454->23456 23455 7ff67860a5c1 GetCurrentProcess TerminateProcess 23455->23454 23457 7ff67860a5d9 ExitProcess 23456->23457 23459 7ff67860a581 23458->23459 23460 7ff67860a562 GetProcAddress 23458->23460 23462 7ff67860a58b FreeLibrary 23459->23462 23463 7ff67860a591 23459->23463 23460->23459 23461 7ff67860a579 23460->23461 23461->23459 23462->23463 23463->23435 23466 7ff67860a5a5 23465->23466 23467 7ff678624562 23465->23467 23466->23454 23466->23455 23469 7ff678622024 5 API calls try_get_function 23467->23469 23469->23466 23584 7ff678462bc0 39 API calls _invalid_parameter_noinfo 23650 7ff67844d2c1 32 API calls _invalid_parameter_noinfo 23651 7ff6784594c0 191 API calls _invalid_parameter_noinfo 23652 7ff67844e67a 78 API calls 3 library calls 23653 7ff67845d0c0 40 API calls _invalid_parameter_noinfo 23585 7ff67844bbe8 25 API calls _invalid_parameter_noinfo 23587 7ff6785fc5b8 33 API calls 2 library calls 23588 7ff67845eff0 124 API calls 23661 7ff6784484e3 93 API calls _invalid_parameter_noinfo 23590 7ff67844bde0 GetCurrentProcess 23591 7ff67844c7e0 44 API calls _invalid_parameter_noinfo 23663 7ff67845b2e0 16 API calls _invalid_parameter_noinfo

                                                                                                                                  Executed Functions

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireInit_thread_footerInit_thread_headerReleaseValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3774927250-0
                                                                                                                                  • Opcode ID: 7dc40a8fbe0eda25730f1ec01af1f89665da87031d30bef9af0cbc49476d73c5
                                                                                                                                  • Instruction ID: c51639ede5de559945f7bcc86aec9daddef429a68b6fdf7d470781aff6331123
                                                                                                                                  • Opcode Fuzzy Hash: 7dc40a8fbe0eda25730f1ec01af1f89665da87031d30bef9af0cbc49476d73c5
                                                                                                                                  • Instruction Fuzzy Hash: 7331A27392860296FA00DFB6E8801792FA1EF94B64F700631DA5EC32E5DF7DAC519708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value$Free$Alloc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4173863045-0
                                                                                                                                  • Opcode ID: 77ce46446ea43eb47cfb7fe3c4ca093996de64fde13018819ecb1def7a8c72f5
                                                                                                                                  • Instruction ID: 387fa0f8b613b6f2cd9e85022cb5db37162a37fd33b06732c698d6c97d400608
                                                                                                                                  • Opcode Fuzzy Hash: 77ce46446ea43eb47cfb7fe3c4ca093996de64fde13018819ecb1def7a8c72f5
                                                                                                                                  • Instruction Fuzzy Hash: D031C833A281018AF664DB7694102BA7B519FC8795F204734F67D877DADE7CED068B08
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                  • Opcode ID: 99eb79205e1d8f55ea799435a50c51c9dd65893cdb5a63a21dcc85242e68197c
                                                                                                                                  • Instruction ID: 0545c1653afaa057a34aec8ffcefaa0a79ed50051b13d82de88cdbd34922ea23
                                                                                                                                  • Opcode Fuzzy Hash: 99eb79205e1d8f55ea799435a50c51c9dd65893cdb5a63a21dcc85242e68197c
                                                                                                                                  • Instruction Fuzzy Hash: 8CE04832B3430552E6555B35588567F2653BF84B81F204438C48F83352CD3DEC58A319
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF6785FC4A1,?,?,?,?,00007FF6786212C7), ref: 00007FF67860A60F
                                                                                                                                    • Part of subcall function 00007FF67860A53C: GetModuleHandleExW.KERNEL32 ref: 00007FF67860A558
                                                                                                                                    • Part of subcall function 00007FF67860A53C: GetProcAddress.KERNEL32 ref: 00007FF67860A56E
                                                                                                                                    • Part of subcall function 00007FF67860A53C: FreeLibrary.KERNEL32 ref: 00007FF67860A58B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3947729631-0
                                                                                                                                  • Opcode ID: 63bdc1dbbb03e609bfdecf94da7d6f5fff68a7d8b284b135efd65b17adb41177
                                                                                                                                  • Instruction ID: 3ee145f4bb855aa6536e1de08150734a08107b12e6a1c8b4e7605c77e0043825
                                                                                                                                  • Opcode Fuzzy Hash: 63bdc1dbbb03e609bfdecf94da7d6f5fff68a7d8b284b135efd65b17adb41177
                                                                                                                                  • Instruction Fuzzy Hash: FB21BD33E347419AEB118F75C044AAE3BB0FB44349F24493AD60C82A86DF38D884DB98
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • RtlAllocateHeap.NTDLL(00000318,?,?,00007FF6785FA99F,?,?,?,00007FF678441782,?,?,?,00007FF678441668), ref: 00007FF67844F06A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                  • Opcode ID: 65a6661e7f8d4544185e63a739ad057c6d009151a84a384eaeb9b37e60eeecd2
                                                                                                                                  • Instruction ID: 1b49a29d4ab633b50e2f5e1a1e6924eda3af6950b16ea5100ca37b4598df14c1
                                                                                                                                  • Opcode Fuzzy Hash: 65a6661e7f8d4544185e63a739ad057c6d009151a84a384eaeb9b37e60eeecd2
                                                                                                                                  • Instruction Fuzzy Hash: E3E09A03E2E65280FE255B3729006790EC04FDAFE4F284071DD4C87B8AFD5CAC869708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00007FF67844F050: RtlAllocateHeap.NTDLL(00000318,?,?,00007FF6785FA99F,?,?,?,00007FF678441782,?,?,?,00007FF678441668), ref: 00007FF67844F06A
                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6785FA9B0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocateConcurrency::cancel_current_taskHeap
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 333155141-0
                                                                                                                                  • Opcode ID: d5c874a29afdb0c944a5b48b266f3e8c7e7bac25be2f816cafa4df701dbc28e0
                                                                                                                                  • Instruction ID: 8a2f9d21192c63d3eb286b369f8f7b20f321bbaba874b83532ff298dac0057e4
                                                                                                                                  • Opcode Fuzzy Hash: d5c874a29afdb0c944a5b48b266f3e8c7e7bac25be2f816cafa4df701dbc28e0
                                                                                                                                  • Instruction Fuzzy Hash: E8E04F42E3910701F99A267316590B91A820FA83B4E3C2B30D93D842CBAD1CBC42491D
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Non-executed Functions

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 116 7ff6784594c0-7ff678459509 call 7ff678459e20 119 7ff6784598ec 116->119 120 7ff67845950f-7ff67845951f 116->120 124 7ff6784598f3-7ff678459920 call 7ff6784b4000 call 7ff6784b4020 call 7ff6784b4030 119->124 121 7ff6784598dd-7ff6784598e7 call 7ff678459ee0 120->121 122 7ff678459525-7ff67845953c SetHandleInformation 120->122 121->119 122->124 125 7ff678459542-7ff678459549 122->125 158 7ff678459925 124->158 128 7ff67845954b-7ff678459561 SetHandleInformation 125->128 129 7ff678459599-7ff6784595ad call 7ff67845a140 125->129 132 7ff678459b5a-7ff678459b87 call 7ff6784b4000 call 7ff6784b4020 call 7ff6784b4030 128->132 133 7ff678459567-7ff67845956e 128->133 129->121 140 7ff6784595b3-7ff6784595d6 call 7ff678459ea0 129->140 171 7ff678459b8c-7ff678459bad 132->171 133->129 137 7ff678459570-7ff678459586 SetHandleInformation 133->137 138 7ff67845958c-7ff678459593 137->138 139 7ff678459bc5-7ff678459bf2 call 7ff6784b4000 call 7ff6784b4020 call 7ff6784b4030 137->139 138->129 143 7ff67845989f-7ff6784598ad 138->143 179 7ff678459bf7-7ff678459c18 139->179 140->121 156 7ff6784595dc-7ff6784595e8 140->156 148 7ff6784598b5-7ff6784598c8 SetHandleInformation 143->148 153 7ff6784598ce-7ff6784598d5 148->153 154 7ff678459c30-7ff678459c4c call 7ff6784b4000 call 7ff6784b4020 call 7ff6784b4030 148->154 153->129 159 7ff6784598db 153->159 186 7ff678459c51 154->186 156->158 161 7ff6784595ee-7ff6784595f2 156->161 166 7ff678459932-7ff678459939 158->166 159->148 165 7ff6784595f8-7ff678459628 161->165 161->166 169 7ff678459948-7ff678459968 165->169 170 7ff67845962e-7ff678459633 165->170 173 7ff678459946 166->173 180 7ff678459975-7ff67845998e call 7ff67862fe80 169->180 170->173 174 7ff678459639-7ff67845963e 170->174 175 7ff678459a3d-7ff678459a56 171->175 176 7ff678459bb3-7ff678459bc0 call 7ff6785fa9bc 171->176 173->169 181 7ff67845982c-7ff67845983a call 7ff678462100 174->181 182 7ff678459644-7ff678459670 174->182 178 7ff678459a59-7ff678459a5d 175->178 176->175 187 7ff678459b47 178->187 188 7ff678459a63-7ff678459a6b 178->188 189 7ff678459c1e-7ff678459c2b call 7ff6785fa9bc 179->189 190 7ff678459aa1-7ff678459ac8 FreeEnvironmentStringsW 179->190 202 7ff678459a0b-7ff678459a15 call 7ff678459ee0 180->202 203 7ff678459990-7ff6784599aa 180->203 205 7ff678459842-7ff678459852 AssignProcessToJobObject 181->205 192 7ff67845967c 182->192 193 7ff678459672-7ff67845967a 182->193 186->186 195 7ff678459b4f 187->195 188->195 189->190 190->178 199 7ff678459680-7ff6784596b2 call 7ff6784638c0 192->199 193->199 195->132 199->180 210 7ff6784596b8-7ff6784596d6 199->210 206 7ff6784599ac 203->206 207 7ff6784599b4-7ff678459a05 CreateProcessAsUserW DestroyEnvironmentBlock 203->207 211 7ff67845977d-7ff678459781 205->211 212 7ff678459858-7ff67845989a call 7ff678459df0 call 7ff678459ee0 call 7ff6784b4340 call 7ff678459ee0 call 7ff67845cd40 205->212 206->207 207->202 213 7ff678459754-7ff678459777 call 7ff678459c60 207->213 214 7ff678459a1a-7ff678459a37 call 7ff6784b4050 210->214 215 7ff6784596dc-7ff6784596e4 210->215 218 7ff678459787-7ff67845978a 211->218 219 7ff678459b06-7ff678459b15 call 7ff678481cb0 AllowSetForegroundWindow 211->219 255 7ff6784597bf-7ff6784597c7 call 7ff67845a090 212->255 213->205 213->211 214->171 214->175 221 7ff6784596ea-7ff6784596f8 215->221 222 7ff678459a70-7ff678459a7e GetEnvironmentStringsW 215->222 226 7ff678459b20-7ff678459b2d WaitForSingleObject 218->226 227 7ff678459790-7ff6784597a1 218->227 219->226 229 7ff6784596fa-7ff678459702 221->229 230 7ff678459704 221->230 233 7ff678459aca-7ff678459adc call 7ff678459ee0 222->233 234 7ff678459a80-7ff678459a9b call 7ff6784b4050 222->234 236 7ff678459b38-7ff678459b42 call 7ff6784b44a0 226->236 235 7ff6784597a7-7ff6784597ba call 7ff678459df0 call 7ff678459ee0 227->235 227->236 238 7ff67845970c-7ff678459740 CreateProcessW 229->238 230->238 252 7ff6784597cc-7ff6784597d4 233->252 253 7ff678459ae2-7ff678459aef call 7ff6785fa9bc 233->253 234->179 234->190 235->255 236->187 238->233 244 7ff678459746-7ff67845974e 238->244 244->213 250 7ff678459af4-7ff678459b01 call 7ff6785fa9bc 244->250 250->213 257 7ff6784597d6-7ff6784597de call 7ff6785fa9bc 252->257 258 7ff6784597e3-7ff67845982b call 7ff678459e60 call 7ff678459f60 call 7ff6785fd2c0 252->258 253->252 255->252 257->258
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleInformation$CreateProcess
                                                                                                                                  • String ID: ../../base/process/launch_win.cc
                                                                                                                                  • API String ID: 302854529-3741534765
                                                                                                                                  • Opcode ID: c87d0c7fb3d09c39b385a0c0875295fef7658dd9bc2fcb291236970fd03dcec3
                                                                                                                                  • Instruction ID: d00e2dbe2ab10b27f2fc9cc92a82b2d8123fd6c2125d9b5fe3e9bdff27541a5d
                                                                                                                                  • Opcode Fuzzy Hash: c87d0c7fb3d09c39b385a0c0875295fef7658dd9bc2fcb291236970fd03dcec3
                                                                                                                                  • Instruction Fuzzy Hash: 0A124323A2C7C295EB619B36F4403BE6F61FB80B84F604035DA8D82A99DF7CD985C744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$Create$CurrentDirectoryModuleName
                                                                                                                                  • String ID: -inl$Histogram.TooManyBuckets.1000$debug.log
                                                                                                                                  • API String ID: 4120427848-4260269593
                                                                                                                                  • Opcode ID: d9ed9c07fe1674377f5f85c585887fb6f73db013e0139523249001045405cd17
                                                                                                                                  • Instruction ID: e3245de0abe6fb3074d7947427a8c87bf8b7b5e974bc04817a04a6eb71f85ec5
                                                                                                                                  • Opcode Fuzzy Hash: d9ed9c07fe1674377f5f85c585887fb6f73db013e0139523249001045405cd17
                                                                                                                                  • Instruction Fuzzy Hash: F2A1EB63A28A4191FB109B32E45437A6F60EF44BB4F244331DA6D8B7D5DFBCE9818309
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$Pointer
                                                                                                                                  • String ID: ../../base/files/file_win.cc$File::SetLength$SetLength
                                                                                                                                  • API String ID: 1339342385-2248197467
                                                                                                                                  • Opcode ID: fa6731049030f8519f87c7b9dbc5837087119be7d5a990bcabc14c61df8a48a3
                                                                                                                                  • Instruction ID: f53124c66441e68ae7e3028e167f2c9d2d607ac9b9463c69fabdf85f8eb00316
                                                                                                                                  • Opcode Fuzzy Hash: fa6731049030f8519f87c7b9dbc5837087119be7d5a990bcabc14c61df8a48a3
                                                                                                                                  • Instruction Fuzzy Hash: F231B832B28A8291FA208F3AE4517FBABA0FF94B84F545031EE4D83655EF7CD9458704
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite$ConsoleOutput
                                                                                                                                  • String ID: MZx
                                                                                                                                  • API String ID: 1443284424-2575928145
                                                                                                                                  • Opcode ID: df33afdeb63b4bfb23a8f95b34c5b8b9d306e4b21ab06af4ceb26252755e58af
                                                                                                                                  • Instruction ID: 3fac858376da5b6bfdce8dc282ff374b7b9067369c8287095d805e6e52f80a70
                                                                                                                                  • Opcode Fuzzy Hash: df33afdeb63b4bfb23a8f95b34c5b8b9d306e4b21ab06af4ceb26252755e58af
                                                                                                                                  • Instruction Fuzzy Hash: 6DE1E173E28681AAE700CF75D0401AE7BB1FB45788F244126DE4E97B9AEE38D856D704
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLast$CreateMappingView
                                                                                                                                  • String ID: ../../base/files/memory_mapped_file_win.cc$MapFileRegionToMemory
                                                                                                                                  • API String ID: 2231327692-1672964651
                                                                                                                                  • Opcode ID: 9ce57e8a70567f9485ac933e4046e18874c2c2392e9e83db79fcdf2c42eb1830
                                                                                                                                  • Instruction ID: 83918a5104d3e9ffb2e5572a80a4f61f085c0183b32cea4a48668d6bbd818384
                                                                                                                                  • Opcode Fuzzy Hash: 9ce57e8a70567f9485ac933e4046e18874c2c2392e9e83db79fcdf2c42eb1830
                                                                                                                                  • Instruction Fuzzy Hash: 0851F433B2CB9281EA209B26A4457BA6BA1FF44B84F614031EE4D87759EF7DDC418344
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                  • Opcode ID: 23cc6bff61b78c16e7ee25e4b3366f080038f90177da2de55d303e003ae544d1
                                                                                                                                  • Instruction ID: 3f8c455fe9287a0622264f98ce75b95fa934d4b16d08ba7a8365c51b56b6dc48
                                                                                                                                  • Opcode Fuzzy Hash: 23cc6bff61b78c16e7ee25e4b3366f080038f90177da2de55d303e003ae544d1
                                                                                                                                  • Instruction Fuzzy Hash: 02319137628B8195EB60CF34E8406AE37A0FB88754F600136EA9D83B99DF3CC955CB04
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateErrorLastProcessSnapshotToolhelp32
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3154049537-0
                                                                                                                                  • Opcode ID: fd993080f2f89736239021875109e60515be56557d315d8fdb4fddf7aa8151b2
                                                                                                                                  • Instruction ID: 63866fd87d7d9eac0a824e3ecb7d5f7eebe92afe2c906d65e28c66311d1f45a8
                                                                                                                                  • Opcode Fuzzy Hash: fd993080f2f89736239021875109e60515be56557d315d8fdb4fddf7aa8151b2
                                                                                                                                  • Instruction Fuzzy Hash: 9D31C123F2C74355FAE46BB1A40437A1A63AF85760F340135DA1ED63C5ED7CEC819608
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,00000000,Histogram.TooManyBuckets.1000,00007FF678471CE5), ref: 00007FF678454359
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AcquireExclusiveLock
                                                                                                                                  • String ID: 33333333$UUUUUUUU
                                                                                                                                  • API String ID: 4021432409-3483174168
                                                                                                                                  • Opcode ID: 7daa92df0ec6b34cfb6191cf400d3fab6922b086941c3a56394e9f562f2cdce5
                                                                                                                                  • Instruction ID: be3f5f11d29f9ff3ef41e41dcd6151dab291efa0fe597da8b8a6a86ead2767b9
                                                                                                                                  • Opcode Fuzzy Hash: 7daa92df0ec6b34cfb6191cf400d3fab6922b086941c3a56394e9f562f2cdce5
                                                                                                                                  • Instruction Fuzzy Hash: A751D6D3F69A5941EE108B22961427DDA53AB55FE0F7D8032CE5C4BB8CDE7CE9818308
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Thread$CurrentPerformancePriorityQuery$CounterInit_thread_footerInit_thread_header$Frequency
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 521408450-0
                                                                                                                                  • Opcode ID: 7d56607dc3bc44bf47606a62b612d31014a9775943dafa849caa731edbce7259
                                                                                                                                  • Instruction ID: 1657731ca83b4177d198af92e6b68039ba1209dd61a86e767c25ffa95c14fefa
                                                                                                                                  • Opcode Fuzzy Hash: 7d56607dc3bc44bf47606a62b612d31014a9775943dafa849caa731edbce7259
                                                                                                                                  • Instruction Fuzzy Hash: 5951D033A39E02E5F6129F35E8121367B64BF85BE4F315331E94D92261CF3CAA469708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 294 7ff6784b4340-7ff6784b4362 295 7ff6784b4364-7ff6784b436a GetCurrentProcess 294->295 296 7ff6784b43d7-7ff6784b43da 294->296 297 7ff6784b436d-7ff6784b4377 TerminateProcess 295->297 296->297 298 7ff6784b4379-7ff6784b437b 297->298 299 7ff6784b43dc-7ff6784b43e6 GetLastError 297->299 302 7ff6784b437d-7ff6784b4381 298->302 303 7ff6784b439b-7ff6784b439f 298->303 300 7ff6784b4404-7ff6784b4407 299->300 301 7ff6784b43e8-7ff6784b43ee GetCurrentProcess 299->301 306 7ff6784b43f1-7ff6784b43fe WaitForSingleObject 300->306 301->306 307 7ff6784b4455-7ff6784b4458 302->307 308 7ff6784b4387-7ff6784b438d GetCurrentProcess 302->308 304 7ff6784b43a5 303->304 305 7ff6784b4462-7ff6784b446b GetCurrentProcess 303->305 310 7ff6784b43a8-7ff6784b43ba call 7ff678481cb0 304->310 305->310 311 7ff6784b4400-7ff6784b4402 306->311 312 7ff6784b4409-7ff6784b4415 306->312 309 7ff6784b4390-7ff6784b4395 WaitForSingleObject 307->309 308->309 309->303 316 7ff6784b43c0-7ff6784b43d6 call 7ff6785fd2c0 310->316 322 7ff6784b4470-7ff6784b447a call 7ff6784b4610 310->322 311->316 313 7ff6784b4417-7ff6784b441d GetCurrentProcess 312->313 314 7ff6784b445d-7ff6784b4460 312->314 317 7ff6784b4420-7ff6784b442d GetExitCodeProcess 313->317 314->317 320 7ff6784b442f 317->320 321 7ff6784b4433-7ff6784b4437 317->321 320->321 324 7ff6784b447f-7ff6784b4488 GetCurrentProcess 321->324 325 7ff6784b4439 321->325 322->316 327 7ff6784b443c-7ff6784b444b call 7ff678481cb0 324->327 325->327 331 7ff6784b444d-7ff6784b4450 327->331 332 7ff6784b448a-7ff6784b4494 call 7ff6784b4610 327->332 331->316 332->331
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$Current$ObjectSingleWait$CodeErrorExitLastTerminate
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2432511979-0
                                                                                                                                  • Opcode ID: 6b6a451ef962a60a918f1f163a55c0c184c39c26fb0d1aaf94d4b23fb635fa7f
                                                                                                                                  • Instruction ID: 0c768610772241f549bffdc0b8f43820f3bfa06f1923f2915cd8feb9d42a0879
                                                                                                                                  • Opcode Fuzzy Hash: 6b6a451ef962a60a918f1f163a55c0c184c39c26fb0d1aaf94d4b23fb635fa7f
                                                                                                                                  • Instruction Fuzzy Hash: 13418323F2C542D5FA649733944433E1EA09F84BA4F384431CA0EC3699DFACAC659349
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 335 7ff67844e6c1-7ff67844e6d4 call 7ff6785fa9cc 338 7ff67844e6d6-7ff67844e6fc call 7ff6785fa980 call 7ff6785faee8 335->338 339 7ff67844e701-7ff67844e70f 335->339 338->339 341 7ff67844e67a-7ff67844e69c call 7ff6785fd2c0 339->341 342 7ff67844e715-7ff67844e72b 339->342 342->341 345 7ff67844e731-7ff67844e738 342->345 346 7ff67844e73b-7ff67844e75a 345->346 349 7ff67844e75c-7ff67844e76b call 7ff6785fa9cc 346->349 350 7ff67844e791-7ff67844e7a7 346->350 349->350 355 7ff67844e76d-7ff67844e78c call 7ff6785fa980 call 7ff6785faee8 349->355 350->341 352 7ff67844e7ad-7ff67844e7db call 7ff67861bc40 350->352 358 7ff67844e7dd-7ff67844e7fc call 7ff6784514e0 352->358 359 7ff67844e80f-7ff67844e824 call 7ff67861bc40 352->359 355->350 368 7ff67844e966-7ff67844e995 call 7ff6785fa980 call 7ff6784b60e0 358->368 369 7ff67844e802-7ff67844e80c 358->369 366 7ff67844e84b-7ff67844e855 359->366 367 7ff67844e826-7ff67844e845 call 7ff6784514e0 359->367 371 7ff67844e857-7ff67844e87c 366->371 372 7ff67844e8a5-7ff67844e8ab 366->372 367->366 380 7ff67844e9dc-7ff67844ea0d call 7ff6785fa980 call 7ff6784b6350 367->380 388 7ff67844e99b-7ff67844e9bf call 7ff6785fa980 call 7ff6784b61c0 368->388 389 7ff67844ea21-7ff67844ea24 368->389 369->359 371->372 385 7ff67844e87e-7ff67844e899 371->385 374 7ff67844e8b1-7ff67844e8d0 372->374 377 7ff67844e907-7ff67844e946 374->377 378 7ff67844e8d2-7ff67844e8e1 call 7ff6785fa9cc 374->378 390 7ff67844e948-7ff67844e94b 377->390 391 7ff67844e952-7ff67844e95b 377->391 378->377 393 7ff67844e8e3-7ff67844e902 call 7ff6785fa980 call 7ff6785faee8 378->393 402 7ff67844e9c4-7ff67844e9c7 380->402 385->372 401 7ff67844e89b-7ff67844e89e 385->401 388->402 390->391 391->346 396 7ff67844e961 391->396 393->377 396->341 401->372 402->374 407 7ff67844e9cd-7ff67844e9d7 402->407 407->374
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalInit_thread_footerInit_thread_headerSection$Enter$Concurrency::cancel_current_taskLeave
                                                                                                                                  • String ID: event_name_whitelist$event_whitelist_predicate$heap_profiler_predicate
                                                                                                                                  • API String ID: 2334296950-959554088
                                                                                                                                  • Opcode ID: 1bc75393708cca5a1b5c898c9a06b6c415a35b2a6ad5d9ee21f316fa3ce47036
                                                                                                                                  • Instruction ID: 34cd8a92a2add4af2aeffbf1ec2ed3f99599ff46f9283b909eceb2c5186437d7
                                                                                                                                  • Opcode Fuzzy Hash: 1bc75393708cca5a1b5c898c9a06b6c415a35b2a6ad5d9ee21f316fa3ce47036
                                                                                                                                  • Instruction Fuzzy Hash: E2915427A29A4285EA50DB26E45037A6F60FFC47A4F604231EA5E873E5DF7CED41C708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleModule$AddressEventFreeLibraryProcRegister
                                                                                                                                  • String ID: EventSetInformation$Google.Chrome$advapi32.dll$api-ms-win-eventing-provider-l1-1-0.dll
                                                                                                                                  • API String ID: 503842981-1037291142
                                                                                                                                  • Opcode ID: 5203d765c1b3c6ce74c7177325a9ed0f8130177b0da67d5c382d31bc43562c04
                                                                                                                                  • Instruction ID: 17333fc1636759f15b9dca1bf6e8e58afdf0f74de517903436f0a79016e409b9
                                                                                                                                  • Opcode Fuzzy Hash: 5203d765c1b3c6ce74c7177325a9ed0f8130177b0da67d5c382d31bc43562c04
                                                                                                                                  • Instruction Fuzzy Hash: 5931937362864292E7209F32F84027767E0FB98B94F604036DE8EC7655DE7CE9059308
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 429 7ff678471fb0-7ff678471fd9 430 7ff6784722d1 429->430 431 7ff678471fdf-7ff678472007 call 7ff67861bc40 call 7ff678472880 429->431 433 7ff6784722d8-7ff678472304 call 7ff67861bc40 call 7ff67846c830 * 2 430->433 440 7ff67847200d-7ff67847203d call 7ff67846c830 431->440 441 7ff6784722a9-7ff6784722b1 431->441 453 7ff678472309-7ff67847232f GetTickCount call 7ff678488c30 call 7ff67846c830 433->453 440->433 448 7ff678472043-7ff67847204a 440->448 444 7ff678472368-7ff67847236b 441->444 445 7ff6784722b7-7ff6784722c7 441->445 445->430 450 7ff67847204c-7ff678472075 call 7ff678472370 call 7ff6784723a0 call 7ff67846c830 448->450 451 7ff67847207a-7ff678472081 448->451 450->451 454 7ff6784720a8-7ff6784720af 451->454 455 7ff678472083-7ff6784720a3 GetCurrentThreadId call 7ff678472630 call 7ff67846c830 451->455 468 7ff678472334-7ff678472357 call 7ff67846c830 call 7ff678472b10 453->468 459 7ff6784720b5-7ff6784721be GetLocalTime call 7ff6784723e0 * 2 call 7ff67846c830 call 7ff6784723e0 * 3 call 7ff67846c830 call 7ff6784723e0 call 7ff67846c830 454->459 460 7ff6784721c3-7ff6784721ca 454->460 455->454 459->460 460->453 462 7ff6784721d0-7ff6784721d6 460->462 467 7ff6784721dc-7ff6784721df 462->467 462->468 474 7ff67847235c 467->474 475 7ff6784721e5-7ff678472274 call 7ff67861bc40 call 7ff67846c830 * 2 call 7ff6784723c0 call 7ff67846c830 call 7ff678472b10 call 7ff67846c830 call 7ff678479900 467->475 468->474 474->444 511 7ff67847227b-7ff678472282 475->511 512 7ff678472276 475->512 513 7ff678472284-7ff678472289 call 7ff6785fa9bc 511->513 514 7ff67847228e-7ff6784722a8 call 7ff6785fd2c0 511->514 512->511 513->514
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00007FF678472083
                                                                                                                                  • GetLocalTime.KERNEL32(?,?,?,?,../../base/metrics/persistent_memory_allocator.cc,?,0000001A,00000002,00000000,?,00007FF678471FA0,?,?,?,?,00007FF67845802C), ref: 00007FF6784720C7
                                                                                                                                    • Part of subcall function 00007FF678472370: GetCurrentProcessId.KERNEL32(?,?,?,00000002,?,?,?,?,../../base/metrics/persistent_memory_allocator.cc,?,0000001A,00000002,00000000,?,00007FF678471FA0), ref: 00007FF678472378
                                                                                                                                  • GetTickCount.KERNEL32 ref: 00007FF678472309
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Current$CountLocalProcessThreadTickTime
                                                                                                                                  • String ID: )] $../../base/metrics/persistent_memory_allocator.cc$:.}z$UNKNOWN$VERBOSE
                                                                                                                                  • API String ID: 815555739-2990853121
                                                                                                                                  • Opcode ID: 340fb88e7c5677e5639c2b4a7106fa80327c833e5d8ac8219e08f29a14d73f8e
                                                                                                                                  • Instruction ID: 58d8911cabeed90b79959e900e2d9437d1b8ea689f5b457a1cae19a6af16e814
                                                                                                                                  • Opcode Fuzzy Hash: 340fb88e7c5677e5639c2b4a7106fa80327c833e5d8ac8219e08f29a14d73f8e
                                                                                                                                  • Instruction Fuzzy Hash: C6A1D523B2969290EB24DB32D4503B92F90EB85BD4F605131EE4E8779ADFBDE941C344
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 518 7ff678472d60-7ff678472dab 519 7ff678472fc6 518->519 520 7ff678472db1-7ff678472e62 call 7ff678479560 call 7ff678473500 call 7ff678479540 call 7ff6784737b0 call 7ff678473690 call 7ff678479900 518->520 522 7ff678472fd2-7ff678473019 call 7ff678448490 519->522 520->522 538 7ff678472e68-7ff678472e72 520->538 527 7ff6784732f5-7ff678473300 522->527 528 7ff67847301f-7ff678473031 call 7ff678448130 522->528 532 7ff67847330b-7ff678473337 call 7ff678448270 call 7ff6784779f0 527->532 533 7ff678473302-7ff678473309 527->533 528->538 539 7ff678473037-7ff67847303a 528->539 535 7ff67847333c-7ff67847340c call 7ff678448120 call 7ff678448370 call 7ff678449770 call 7ff678449010 532->535 533->535 603 7ff678473412-7ff67847341e 535->603 604 7ff6784734d3-7ff6784734f1 call 7ff678449ff0 535->604 545 7ff678472e74-7ff678472e9d 538->545 546 7ff678472ea3-7ff678472eab 538->546 539->538 543 7ff678473040-7ff67847304d call 7ff67849d240 539->543 543->538 545->546 566 7ff678473124-7ff67847312c 545->566 552 7ff6784730b9-7ff6784730c1 546->552 553 7ff678472eb1-7ff678472eb3 546->553 560 7ff6784730c7-7ff6784730cf 552->560 561 7ff67847326f 552->561 558 7ff678472f7a-7ff678472fc1 call 7ff6785fb990 call 7ff6785fba0c call 7ff6785fb990 call 7ff6785fb9a4 553->558 559 7ff678472eb9-7ff678472ebc 553->559 567 7ff678472ec8-7ff678472eca 558->567 559->567 568 7ff678472ebe-7ff678472ec2 559->568 562 7ff678473277-7ff67847327d OutputDebugStringA 560->562 561->562 576 7ff678473288 562->576 573 7ff678472ef5-7ff678472f2b call 7ff67845c9d0 566->573 574 7ff678473132 566->574 569 7ff6784730d4-7ff6784730db call 7ff6784adc90 567->569 570 7ff678472ed0-7ff678472ed4 567->570 568->558 568->567 569->570 596 7ff6784730e1-7ff67847311f WriteFile 569->596 578 7ff678472eda-7ff678472ee6 570->578 579 7ff678473052-7ff678473064 570->579 599 7ff678472f2d-7ff678472f31 call 7ff6785fa9bc 573->599 600 7ff678472f36-7ff678472f79 call 7ff678479520 call 7ff67844c360 call 7ff678479510 call 7ff6785fd2c0 573->600 583 7ff678472ee8-7ff678472ef0 call 7ff6785fa9bc 574->583 585 7ff678473290-7ff67847329c 576->585 578->573 578->583 591 7ff67847308a-7ff6784730a6 call 7ff6786005d0 579->591 592 7ff678473066-7ff678473085 call 7ff6784ae150 579->592 583->573 594 7ff6784732f1-7ff6784732f3 585->594 595 7ff67847329e call 7ff67861bc40 585->595 616 7ff6784730ac-7ff6784730b4 591->616 617 7ff678473137 591->617 592->591 610 7ff6784732a3-7ff6784732d8 594->610 595->610 596->570 599->600 612 7ff678473423-7ff678473444 call 7ff678448270 603->612 604->612 619 7ff6784732df-7ff6784732ec call 7ff678447700 610->619 624 7ff678473446 612->624 625 7ff67847344e-7ff678473458 612->625 620 7ff67847313f-7ff678473174 call 7ff67844c380 call 7ff67844c360 616->620 617->620 619->594 643 7ff6784731a8-7ff6784731b6 620->643 644 7ff678473176-7ff678473189 call 7ff6785fa9cc 620->644 624->625 629 7ff6784734fc-7ff6784734ff 625->629 630 7ff67847345e-7ff678473460 625->630 634 7ff67847346a-7ff6784734b2 call 7ff67845f0b0 call 7ff6784ae0d0 call 7ff678448270 630->634 635 7ff678473462 630->635 664 7ff6784734b4-7ff6784734bc call 7ff6785fa9bc 634->664 665 7ff6784734c1-7ff6784734ce call 7ff678448150 634->665 635->634 645 7ff6784731bc-7ff6784731e3 643->645 646 7ff6784734f6-7ff6784734f7 643->646 644->643 657 7ff67847318b-7ff6784731a3 call 7ff6785faee8 644->657 649 7ff678473217-7ff678473232 645->649 650 7ff6784731e5-7ff6784731f8 call 7ff6785fa9cc 645->650 651 7ff6784734f9-7ff6784734fa 646->651 649->651 655 7ff678473238-7ff678473259 call 7ff6784538a0 649->655 650->649 662 7ff6784731fa-7ff678473212 call 7ff6785faee8 650->662 651->629 655->619 667 7ff67847325f-7ff678473263 655->667 657->643 662->649 664->665 665->604 667->576 670 7ff678473265-7ff67847326d 667->670 670->585
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header$DebugOutputString_invalid_parameter_noinfo
                                                                                                                                  • String ID: LogMessage
                                                                                                                                  • API String ID: 4218905995-3667181074
                                                                                                                                  • Opcode ID: c76e499b9e2a48991281515252df741ca3cfe58f585e3f10ce273769de79696c
                                                                                                                                  • Instruction ID: b68578751f8550d66632b7bbb067c587d66db5483b7ffa6dded4d0c318aba09a
                                                                                                                                  • Opcode Fuzzy Hash: c76e499b9e2a48991281515252df741ca3cfe58f585e3f10ce273769de79696c
                                                                                                                                  • Instruction Fuzzy Hash: B4128173A28A8695EA60DB32E4403FA7B60FF84794F644136DA8D83799DF7CE944C704
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Find$CloseErrorFileLastMatchNextPathSpec
                                                                                                                                  • String ID: ../../base/files/file_enumerator_win.cc$Next
                                                                                                                                  • API String ID: 4245483308-3065876524
                                                                                                                                  • Opcode ID: 2a3a7a6bbabb73f2de7de1c1b891d57eabbf5c3fd735a680fdacf3366e59b2a5
                                                                                                                                  • Instruction ID: 9de6b8fed7aaa8c2bab13f9ec2b2e57516680a74747f006c1db66b70c19668d5
                                                                                                                                  • Opcode Fuzzy Hash: 2a3a7a6bbabb73f2de7de1c1b891d57eabbf5c3fd735a680fdacf3366e59b2a5
                                                                                                                                  • Instruction Fuzzy Hash: 5BB1C333A28BC196EA55DB37A5443BE6BA0FB80790F604131DA5D83698DFBCE895C704
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF67862D4E3,?,?,00000000,00007FF67861D66E,?,?,?,00007FF6785FC801), ref: 00007FF67862D63F
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF67862D4E3,?,?,00000000,00007FF67861D66E,?,?,?,00007FF6785FC801), ref: 00007FF67862D64D
                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF67862D4E3,?,?,00000000,00007FF67861D66E,?,?,?,00007FF6785FC801), ref: 00007FF67862D677
                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF67862D4E3,?,?,00000000,00007FF67861D66E,?,?,?,00007FF6785FC801), ref: 00007FF67862D6BD
                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF67862D4E3,?,?,00000000,00007FF67861D66E,?,?,?,00007FF6785FC801), ref: 00007FF67862D6C9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                  • String ID: MZx$api-ms-
                                                                                                                                  • API String ID: 2559590344-259127448
                                                                                                                                  • Opcode ID: 71ada8f358d02ead29026cb912da725e1c8cb6b1732d7800a02eb72b7ab10496
                                                                                                                                  • Instruction ID: 6eef1711a25639a0400262ae6dfba27c658cad611b98e1bdd8bc2b78bf66edb3
                                                                                                                                  • Opcode Fuzzy Hash: 71ada8f358d02ead29026cb912da725e1c8cb6b1732d7800a02eb72b7ab10496
                                                                                                                                  • Instruction Fuzzy Hash: 0D31DB23B2A656B5EE11DB22A808D362B94BF44FA4F690535EE1D87394DF3CE8509708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLast$CreateMappingView
                                                                                                                                  • String ID: ../../base/files/memory_mapped_file_win.cc$MapImageToMemory
                                                                                                                                  • API String ID: 2231327692-1841746395
                                                                                                                                  • Opcode ID: 08a7db556a3c10e105ec49d07dd5e7d91e825dc245bcc314c1c273787b4faf5c
                                                                                                                                  • Instruction ID: 1eae56f25259ddae06d415d2d2f1c01a30bfc1600a0ca9f1704e0c9c221d998f
                                                                                                                                  • Opcode Fuzzy Hash: 08a7db556a3c10e105ec49d07dd5e7d91e825dc245bcc314c1c273787b4faf5c
                                                                                                                                  • Instruction Fuzzy Hash: 6741B232B28A8281FA24DF36E4197AA6BA1FF85744F644030DE4D83795EF7DD8468304
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InfoInit_thread_footerInit_thread_header$CriticalEnterNativeProductSectionSystemVersion
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2554706446-0
                                                                                                                                  • Opcode ID: db59551796758aef8339bfecd3af1a8120c0dc5f310e32ea993116d87fb2ca49
                                                                                                                                  • Instruction ID: 86af2767fe8155c4210b6690d3261e4beca8b807af46b271d723294477cc09dc
                                                                                                                                  • Opcode Fuzzy Hash: db59551796758aef8339bfecd3af1a8120c0dc5f310e32ea993116d87fb2ca49
                                                                                                                                  • Instruction Fuzzy Hash: 5741AC37A28A42A5F610DB75E8516F63B60EF94758F304231EA5D832B4DF3CE9869708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                  • String ID: CONOUT$
                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                  • Opcode ID: 200e98005cc5b26fcaf53fae46a40ceaa791268869de788c89697f15c96316b6
                                                                                                                                  • Instruction ID: 0c76e766f6f4bf4f6461f5af597febc5a13b67a9e1d2dec41cd2b96aefeaf465
                                                                                                                                  • Opcode Fuzzy Hash: 200e98005cc5b26fcaf53fae46a40ceaa791268869de788c89697f15c96316b6
                                                                                                                                  • Instruction Fuzzy Hash: 8A118422B28A5196E3508B62F84432A6BA4FB88FE4F244234E95DC7798DF7CDC549748
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread
                                                                                                                                  • String ID: (%.3f ms)$E
                                                                                                                                  • API String ID: 135963836-2157862799
                                                                                                                                  • Opcode ID: fb7039785d1faf0748187faa5342430243a67da46a7adc850560a78752b68343
                                                                                                                                  • Instruction ID: 84b85e9759adee14d25d63185c93cc33d635a507e17550c1f654d2e8d1c8ec99
                                                                                                                                  • Opcode Fuzzy Hash: fb7039785d1faf0748187faa5342430243a67da46a7adc850560a78752b68343
                                                                                                                                  • Instruction Fuzzy Hash: D5F18373A28B8295EA20DF36E4402AE7F60FB85B84F544136DA8C87B59DF7CE945C704
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveInit_thread_footerInit_thread_headerLock$AcquireCriticalEnterReleaseSection
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2670297682-0
                                                                                                                                  • Opcode ID: 2b1b95663567b4679be41cc96085dc80ed324a4614d68588524da94cd5bf9625
                                                                                                                                  • Instruction ID: 2ddfa41f5546e7365477eed73cf23e1f2805ffb166f2840a605e2d3ac25af718
                                                                                                                                  • Opcode Fuzzy Hash: 2b1b95663567b4679be41cc96085dc80ed324a4614d68588524da94cd5bf9625
                                                                                                                                  • Instruction Fuzzy Hash: 97312C22A38A02E5FA00DB35E89117A2FA0BF54768F714132E91DC72A5DF6CFD85D708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID: file$filesystem$mailto
                                                                                                                                  • API String ID: 4092853384-1079950657
                                                                                                                                  • Opcode ID: 8c4ed6a10ddcbc03fbc44a74deda5c7f9e6a35e8c232c60329385a2fff61775c
                                                                                                                                  • Instruction ID: 224dd9c270970dc85ac96f406faf5801157dc7d0c3aec4fa6dd4fff825a6eafa
                                                                                                                                  • Opcode Fuzzy Hash: 8c4ed6a10ddcbc03fbc44a74deda5c7f9e6a35e8c232c60329385a2fff61775c
                                                                                                                                  • Instruction Fuzzy Hash: F5E1D233728B8285E660DF22E9503AABB61FF85784F644131DA8C83799EF7CE945C744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: file$filesystem$mailto
                                                                                                                                  • API String ID: 0-1079950657
                                                                                                                                  • Opcode ID: 0d3cd47b2300dee697b17db10041e43efb2e324018197284b88153d30c7e8ca1
                                                                                                                                  • Instruction ID: 0f9afefadb3656f43f83c3dfd58a4ab29834e261d84e2123da0a951fea017aff
                                                                                                                                  • Opcode Fuzzy Hash: 0d3cd47b2300dee697b17db10041e43efb2e324018197284b88153d30c7e8ca1
                                                                                                                                  • Instruction Fuzzy Hash: 19E18E32A18BC191E6319F26E8442EAB7A0FB94B94F544135DF8C83799DF3CE956C708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00007FF6784622FC
                                                                                                                                  • IsWow64Process.KERNEL32 ref: 00007FF678462312
                                                                                                                                    • Part of subcall function 00007FF678462860: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,00000000,00007FF67846239B), ref: 00007FF678462896
                                                                                                                                    • Part of subcall function 00007FF6784628E0: RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,00000000,00007FF6784623BF), ref: 00007FF678462927
                                                                                                                                    • Part of subcall function 00007FF678462970: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00007FF6784623D9), ref: 00007FF6784629DF
                                                                                                                                    • Part of subcall function 00007FF678462810: RegCloseKey.ADVAPI32(?,?,00000000,00007FF678462439), ref: 00007FF678462820
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ProcessQueryValue$CloseCurrentOpenWow64
                                                                                                                                  • String ID: ReleaseId$SOFTWARE\Microsoft\Windows NT\CurrentVersion$UBR
                                                                                                                                  • API String ID: 1114400673-4060060583
                                                                                                                                  • Opcode ID: 01f557aa9e8e12b6efe7467d787009f93fe75a4aca7818066552dc95a57331aa
                                                                                                                                  • Instruction ID: 1c73ce6732f77578ddac3d546813ab71bbb88489468ff5bdb46040b7e9bc942b
                                                                                                                                  • Opcode Fuzzy Hash: 01f557aa9e8e12b6efe7467d787009f93fe75a4aca7818066552dc95a57331aa
                                                                                                                                  • Instruction Fuzzy Hash: 53D1B633B28652A6E7748B26D45437A7BA0FB44754F204135DB8E83798EFBCE894C706
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastRead
                                                                                                                                  • String ID: ../../base/files/file_win.cc$File::Read$Read
                                                                                                                                  • API String ID: 1948546556-1732825555
                                                                                                                                  • Opcode ID: 49aa987d1da79e4b2f05f5b0128a09bfb7beb3f5bf9a8f75f61023bdab74b345
                                                                                                                                  • Instruction ID: 9c4148c15e0275d37bd50f77e15490f277e83aa44c60ef4bd4d7612ba52aa6a7
                                                                                                                                  • Opcode Fuzzy Hash: 49aa987d1da79e4b2f05f5b0128a09bfb7beb3f5bf9a8f75f61023bdab74b345
                                                                                                                                  • Instruction Fuzzy Hash: 60311722A2CA95A1F6218F36F4017FAA760FF947A4F105131ED4C83694EF7DDA86C744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                  • Opcode ID: d5217012137aa3b51be252bf37fdbbf001c0c652f9a674c1b7ad6db8ddfd84fe
                                                                                                                                  • Instruction ID: 5b1dfb4aea7a5e7802761bdc6c8f5f6d9323cdf74b5f555622effbb61f602cb6
                                                                                                                                  • Opcode Fuzzy Hash: d5217012137aa3b51be252bf37fdbbf001c0c652f9a674c1b7ad6db8ddfd84fe
                                                                                                                                  • Instruction Fuzzy Hash: 92F054A2B39A02A1EF554B71D88477A1B61FF44B81F241039D44FC6564CE3CDD48E319
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF678613BD6
                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,00000000,?,?,00000000,00000000,?,00007FF6785FC54F,?,?,?,00000000), ref: 00007FF678613C94
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,00000000,?,?,00000000,00000000,?,00007FF6785FC54F,?,?,?,00000000), ref: 00007FF678613D1E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ConsoleErrorLastMode_invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2210144848-0
                                                                                                                                  • Opcode ID: 85c47f320996bcfcf724e0a9ed2f5a1aa9b7b3f056c4ecb9df9c22e0be72dbe8
                                                                                                                                  • Instruction ID: 7bf7a0f2d6164760d92d151f8787e2839c7a1d87c9e81df557f06be1bb6d0000
                                                                                                                                  • Opcode Fuzzy Hash: 85c47f320996bcfcf724e0a9ed2f5a1aa9b7b3f056c4ecb9df9c22e0be72dbe8
                                                                                                                                  • Instruction Fuzzy Hash: FB81BF23E38612A9FB509B7599402BE2E61BB54B84F640136DE0F93796DF3CAC45E318
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireCurrentInit_thread_footerInit_thread_headerReleaseThreadValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2678241846-0
                                                                                                                                  • Opcode ID: cbfb6b26712b1a77e647cc19d9e94ac36312c5d999cfd2e175a9e348c4d3df76
                                                                                                                                  • Instruction ID: 339d949357a487c1264109bf932b3e294f43b6cf29e2da6d9081f455465cb2ba
                                                                                                                                  • Opcode Fuzzy Hash: cbfb6b26712b1a77e647cc19d9e94ac36312c5d999cfd2e175a9e348c4d3df76
                                                                                                                                  • Instruction Fuzzy Hash: 8371B263A29A4291FA509F32E4503BA6B90BFD4B94F604031EE8D83799DF7CEC45C308
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • _Init_thread_footer.LIBCMT ref: 00007FF67845CE65
                                                                                                                                    • Part of subcall function 00007FF6785FAEE8: EnterCriticalSection.KERNEL32(?,?,?,00007FF6784411D0), ref: 00007FF6785FAEF8
                                                                                                                                    • Part of subcall function 00007FF6785FAEE8: LeaveCriticalSection.KERNEL32(?,?,?,00007FF6784411D0), ref: 00007FF6785FAF38
                                                                                                                                  • _Init_thread_header.LIBCMT ref: 00007FF67845CE34
                                                                                                                                    • Part of subcall function 00007FF6785FA9CC: EnterCriticalSection.KERNEL32(?,?,?,00007FF678441193), ref: 00007FF6785FA9DC
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,00007FF67845CDF2,?,?,?,?,00007FF67845CD7D,?,?,?,00007FF67845CD61), ref: 00007FF67845CE74
                                                                                                                                  • _Init_thread_header.LIBCMT ref: 00007FF67845CF05
                                                                                                                                  • _Init_thread_footer.LIBCMT ref: 00007FF67845CF36
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterInit_thread_footerInit_thread_header$AcquireExclusiveLeaveLock
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2014417079-0
                                                                                                                                  • Opcode ID: 726625e52865b2dd256acbf65976c0255f6e4dbd56c17ca97d286df2337c8621
                                                                                                                                  • Instruction ID: 38d971a3b7ea0d3871e8b05e616a2eadbf9fe398b8e0ee403a1d8ca5a314f532
                                                                                                                                  • Opcode Fuzzy Hash: 726625e52865b2dd256acbf65976c0255f6e4dbd56c17ca97d286df2337c8621
                                                                                                                                  • Instruction Fuzzy Hash: 66419423D2964391FA50EB36E9903BA2B50AF58760F305231D94DC32A6CF3CBCC58749
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Thread$CurrentPriority
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1343868529-0
                                                                                                                                  • Opcode ID: 06d7487e3b26f9ebcc9a8da175151be1689f3685a130f77ba68dee661049b67b
                                                                                                                                  • Instruction ID: eda62e5ea22359b518a7472f3f900f3035bcd23a56c9f8506769f60616f339bd
                                                                                                                                  • Opcode Fuzzy Hash: 06d7487e3b26f9ebcc9a8da175151be1689f3685a130f77ba68dee661049b67b
                                                                                                                                  • Instruction Fuzzy Hash: 7D01A727F2965292FA219736A84027A2E51DF95FB6F704130C91DC2398DD7CEC879309
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID: process-$ss-phase
                                                                                                                                  • API String ID: 17069307-1645460407
                                                                                                                                  • Opcode ID: c51f34acf62aed795c61c24908c2fe8ce9fff0575cf0f818750eaec6c8436dbf
                                                                                                                                  • Instruction ID: 01bd6f7cf0c4655a86874bb4280d8415bf306dcc91a83f1360ed93e11fac3f44
                                                                                                                                  • Opcode Fuzzy Hash: c51f34acf62aed795c61c24908c2fe8ce9fff0575cf0f818750eaec6c8436dbf
                                                                                                                                  • Instruction Fuzzy Hash: 82919163B28A8191EA209B27E4007BA7BA5BF94784F604531DE4D8774ADF7CE946C708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectSingleWait$CounterPerformanceQuery
                                                                                                                                  • String ID: ../../base/synchronization/waitable_event_win.cc$TimedWait
                                                                                                                                  • API String ID: 2161673850-3163266676
                                                                                                                                  • Opcode ID: 3bd7b20a7146d1ced4f91fbe29b07996ca8ff9ca8cfac475a71556cf4bdd55c2
                                                                                                                                  • Instruction ID: 5411ab54d3fe288092a6c093ee0d6eeb890098badf6c9f98735742138c9c6ba4
                                                                                                                                  • Opcode Fuzzy Hash: 3bd7b20a7146d1ced4f91fbe29b07996ca8ff9ca8cfac475a71556cf4bdd55c2
                                                                                                                                  • Instruction Fuzzy Hash: BC510823A2D7C551FB209736D4153BEABA0AF847A4F640131EA5EC66D9EFACD8C5C300
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00007FF6784B464E
                                                                                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00007FF6784B46B3
                                                                                                                                    • Part of subcall function 00007FF6784CA5F0: TryAcquireSRWLockExclusive.KERNEL32 ref: 00007FF6784CA662
                                                                                                                                    • Part of subcall function 00007FF6784CA5F0: ReleaseSRWLockExclusive.KERNEL32 ref: 00007FF6784CA68A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID: ../../base/debug/activity_tracker.cc$RecordProcessExit
                                                                                                                                  • API String ID: 17069307-2038026062
                                                                                                                                  • Opcode ID: 2e10945d989788760cd59ea5e87e47262259327bfeb62ce25026cf66961e3e6f
                                                                                                                                  • Instruction ID: a8400ef472603b60c9be83efaaf6fda21d64b9a458cba44c03ac44c6b24f1690
                                                                                                                                  • Opcode Fuzzy Hash: 2e10945d989788760cd59ea5e87e47262259327bfeb62ce25026cf66961e3e6f
                                                                                                                                  • Instruction Fuzzy Hash: 3251D523A19B8185EB118F32A4003AD6BA0FF88B94F644231EE4D57799DF7CE986C744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastProcess
                                                                                                                                  • String ID: exceeded maximum protobuf size of 2GB: $../../third_party/protobuf/src/google/protobuf/message_lite.cc
                                                                                                                                  • API String ID: 725227012-1697531602
                                                                                                                                  • Opcode ID: 620c42bf5482f64ed4fffd6693878b533687aa825ff17e3bc0480e6171f3a4fa
                                                                                                                                  • Instruction ID: 4becf519b83e501bdc0e88b6b3be097eafc160df71718b91b7a6ac07a25f3ce6
                                                                                                                                  • Opcode Fuzzy Hash: 620c42bf5482f64ed4fffd6693878b533687aa825ff17e3bc0480e6171f3a4fa
                                                                                                                                  • Instruction Fuzzy Hash: 84310523F28A5241FE04AB37D8543B95BA1AF48FD4F644032DE0E87B9ADE6CED458744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$Acquire$CurrentReleaseThread
                                                                                                                                  • String ID: ThreadLocalEventBuffer
                                                                                                                                  • API String ID: 1385397084-137470936
                                                                                                                                  • Opcode ID: c42eaf5a1d24f71cad83205fcbf9eb08fa98169227716cd318babd44d42e0ca5
                                                                                                                                  • Instruction ID: 5bf45fafa493a3e7b90a963ecb504f80823b4f6d6cee0058bfef2d8d46d66e93
                                                                                                                                  • Opcode Fuzzy Hash: c42eaf5a1d24f71cad83205fcbf9eb08fa98169227716cd318babd44d42e0ca5
                                                                                                                                  • Instruction Fuzzy Hash: B241C173A28B4691EA01DF22E4101AA7BA0FF84B90F744132EA4D837A9DE7CD946C744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread$CounterPerformanceQuery
                                                                                                                                  • String ID: ScopedMayLoadLibraryAtBackgroundPriority$ScopedMayLoadLibraryAtBackgroundPriority : Priority Increased
                                                                                                                                  • API String ID: 1058255813-3597462364
                                                                                                                                  • Opcode ID: 33691f4dd2af279f945ba9eb9e194bcc3f24d93b021e9b4f13aee846f70f8848
                                                                                                                                  • Instruction ID: 2dfcd36bc625f3233aaa734ffe37786f8e6d18d339ee51fef5bcdc21f37594a5
                                                                                                                                  • Opcode Fuzzy Hash: 33691f4dd2af279f945ba9eb9e194bcc3f24d93b021e9b4f13aee846f70f8848
                                                                                                                                  • Instruction Fuzzy Hash: BF31A23392C78685F6609F31B8503AA7FE0EB95798F340135EA8D83659DFBCD8818744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileSize
                                                                                                                                  • String ID: ../../base/files/file_win.cc$File::GetLength$GetLength
                                                                                                                                  • API String ID: 3433856609-2366038222
                                                                                                                                  • Opcode ID: 00ef676b29c65b816474247974fd02d5be3960de0b164f5761997ff44cacd0f5
                                                                                                                                  • Instruction ID: a7793fcc9752cb198b81b860664bf2cb7493e9e70c243a8be36807515235a0b8
                                                                                                                                  • Opcode Fuzzy Hash: 00ef676b29c65b816474247974fd02d5be3960de0b164f5761997ff44cacd0f5
                                                                                                                                  • Instruction Fuzzy Hash: FA21D732A2CAC6A1FA205B39E5017FBA7A0FF94784F502130E94D43B59DF2DDA46C700
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 17069307-0
                                                                                                                                  • Opcode ID: 7d94de32b9e1023d742330d1abab8d32fff6e2e9fc88390b97018b2b840cce8b
                                                                                                                                  • Instruction ID: 1522a67854b5a55953053830d5b57fe63239f5c077d185efc5bf2c9071ca4c93
                                                                                                                                  • Opcode Fuzzy Hash: 7d94de32b9e1023d742330d1abab8d32fff6e2e9fc88390b97018b2b840cce8b
                                                                                                                                  • Instruction Fuzzy Hash: A5415C37A18B1292EA58DF26D15436D2BA0FB98F94F144031CF4D87B49DF7CE9A18748
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header$CriticalEnterSection
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 371409586-0
                                                                                                                                  • Opcode ID: a08775a739f19f016e88a62a39ad56b3d14761879f02b6b4a6d417625c82a873
                                                                                                                                  • Instruction ID: 5d1d9b0af0599e43bbc2b7051226c16d92e2d65ff980621feb939e25c8423ec0
                                                                                                                                  • Opcode Fuzzy Hash: a08775a739f19f016e88a62a39ad56b3d14761879f02b6b4a6d417625c82a873
                                                                                                                                  • Instruction Fuzzy Hash: D621C237929A42E9F651EB36EC801B53F60AB55768F700231E56D822A5CF2CAC45D70C
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00007FF6785FC44C: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6786212C7,?,?,?,00007FF6786013D7,?,?,00000000,00007FF67860ED61), ref: 00007FF6785FC472
                                                                                                                                  • __std_exception_destroy.LIBVCRUNTIME ref: 00007FF67849AA79
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FeaturePresentProcessor__std_exception_destroy
                                                                                                                                  • String ID: ... (message truncated)$[%s : %d] RAW:
                                                                                                                                  • API String ID: 2848415949-3262997248
                                                                                                                                  • Opcode ID: c99dfeebc60fd981a9b69016e4f4d7efb52395372792bb2f51eeaaf98dc937cd
                                                                                                                                  • Instruction ID: 1ca0fda6066de4411e452a8232b3c03aaaba55aad4050c3e2d1be1f18f5170b9
                                                                                                                                  • Opcode Fuzzy Hash: c99dfeebc60fd981a9b69016e4f4d7efb52395372792bb2f51eeaaf98dc937cd
                                                                                                                                  • Instruction Fuzzy Hash: 2241F373A2864191EB11DB36E5006EE7B60FB85794F604536EE8C87B99DF3CD90ACB04
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF678482165), ref: 00007FF678461EB2
                                                                                                                                  • TzSpecificLocalTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF678482165), ref: 00007FF678461F0D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Time$System$FileLocalSpecific
                                                                                                                                  • String ID: gfffffff
                                                                                                                                  • API String ID: 1707611234-1523873471
                                                                                                                                  • Opcode ID: 6ce5b1706f1e8fff764b2917c86a5b9c1252b82106e78ebcb1a497e6d27e0f60
                                                                                                                                  • Instruction ID: 20ea4cd20235d718531e3bfabfa8d16f583c29eee247d3ed55a7dfebbc8cf865
                                                                                                                                  • Opcode Fuzzy Hash: 6ce5b1706f1e8fff764b2917c86a5b9c1252b82106e78ebcb1a497e6d27e0f60
                                                                                                                                  • Instruction Fuzzy Hash: CC415933F1428346EB258B1AE04027EA7B2AF84790F265131F94D97A98EF7CDC858745
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                  • String ID: U
                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                  • Opcode ID: 5bfb2bf3ab4f80f4572a783bc050a2d3713d93ac2a5fbfed21bb674b10612ed4
                                                                                                                                  • Instruction ID: ae8dff28f238f45451637af503934907a797f923314596ac0f3d421b9c811a1a
                                                                                                                                  • Opcode Fuzzy Hash: 5bfb2bf3ab4f80f4572a783bc050a2d3713d93ac2a5fbfed21bb674b10612ed4
                                                                                                                                  • Instruction Fuzzy Hash: 1441C323B29A4191DB608F25E4447AA7BA1FB98784F604131EE4DC7759EF3CD801D744
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4092853384-3916222277
                                                                                                                                  • Opcode ID: 66260a08c5a9780a32afd3a3c4fc1e83d9e7c2277d218140d3713d8e196d1580
                                                                                                                                  • Instruction ID: 0a4317fbe0cdbbec81f96aed815b9be65c11049c04d4e7e0907dcfb742d83141
                                                                                                                                  • Opcode Fuzzy Hash: 66260a08c5a9780a32afd3a3c4fc1e83d9e7c2277d218140d3713d8e196d1580
                                                                                                                                  • Instruction Fuzzy Hash: 3D41E932928B8191F6118B35E4403BA6FA0FF95768F200335EA9D866A5DF7CE981C704
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID: \u%04X
                                                                                                                                  • API String ID: 3215553584-2527172157
                                                                                                                                  • Opcode ID: 3398f65c054bb81cfe214c6645f946c1356efa0dba2ea01fc71f0204dd730d1c
                                                                                                                                  • Instruction ID: 1c529cfc3dfbbdb8813bf4f109768f25cd1c24d7c0e0c9c573a442aa348b80af
                                                                                                                                  • Opcode Fuzzy Hash: 3398f65c054bb81cfe214c6645f946c1356efa0dba2ea01fc71f0204dd730d1c
                                                                                                                                  • Instruction Fuzzy Hash: E731862392C74286FAA65A72940026D7F51AF757B8F345271EE6DC37D5CE3CDC408A0A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID: ../../base/synchronization/waitable_event_win.cc
                                                                                                                                  • API String ID: 4092853384-2389956784
                                                                                                                                  • Opcode ID: e22306ca4eeac26b7aa09de41077d4ac4992f2b38023570bf1a2ab8afb81af81
                                                                                                                                  • Instruction ID: 245eef4efa4396bfb59c87fb8e8e079b0b6b5030a886243958b223081ce5d6bd
                                                                                                                                  • Opcode Fuzzy Hash: e22306ca4eeac26b7aa09de41077d4ac4992f2b38023570bf1a2ab8afb81af81
                                                                                                                                  • Instruction Fuzzy Hash: 0A21D833F2964641EA21DB26D85067C2B52BB90BB8F694331CD2D833E5CF79EC859704
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Stringtry_get_function
                                                                                                                                  • String ID: LCMapStringEx
                                                                                                                                  • API String ID: 2588686239-3893581201
                                                                                                                                  • Opcode ID: fb0808d06c8b82d55540e40602268484accd62fb061bd59c05cde3bc9e4f2106
                                                                                                                                  • Instruction ID: 16228a6af511339732392d521299f809c9d1e4a6592853718ef731731b60775c
                                                                                                                                  • Opcode Fuzzy Hash: fb0808d06c8b82d55540e40602268484accd62fb061bd59c05cde3bc9e4f2106
                                                                                                                                  • Instruction Fuzzy Hash: 0C113E32A1CB8196D760CB55B4402AABBA5FBC8B90F644136EE9D83B59DF3CD500CB44
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF6785FD943), ref: 00007FF6785FC858
                                                                                                                                  • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF6785FD943), ref: 00007FF6785FC89E
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                  • String ID: csm
                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                  • Opcode ID: 9e141bd6b3d73b0408facc9fc54446b038cf341a693d94c001810cce70a058b7
                                                                                                                                  • Instruction ID: 92d79283419efeb06ac11156bf84e08b1ba5b29e7d6bbd55c862847e27c2c62a
                                                                                                                                  • Opcode Fuzzy Hash: 9e141bd6b3d73b0408facc9fc54446b038cf341a693d94c001810cce70a058b7
                                                                                                                                  • Instruction Fuzzy Hash: BA113D33A18B9182EB618B25E44026A7BA0FB98B94F284635DE8D47754EF3CD951CB44
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(?,?,?,?,00007FF67845CD7D,?,?,?,00007FF67845CD61,?,?,?,00007FF67844BBE0), ref: 00007FF67845CDBC
                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,?,00007FF67845CD7D,?,?,?,00007FF67845CD61,?,?,?,00007FF67844BBE0), ref: 00007FF67845CDCC
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                  • String ID: GetHandleVerifier
                                                                                                                                  • API String ID: 1646373207-1090674830
                                                                                                                                  • Opcode ID: adb3142bcd73695f6fefe15a5db535181d4135b2c01cb36698e4306a01246c79
                                                                                                                                  • Instruction ID: 25e14798aae91375029814ef53c6df41eb320ddfeae87910e81e29e9bd1a641d
                                                                                                                                  • Opcode Fuzzy Hash: adb3142bcd73695f6fefe15a5db535181d4135b2c01cb36698e4306a01246c79
                                                                                                                                  • Instruction Fuzzy Hash: 0BF0A422A2E60391EE78573698952BA1E91AF44714E64403AC40FC1298DDACA9D9A369
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID: dummy_histogram
                                                                                                                                  • API String ID: 4092853384-2199933292
                                                                                                                                  • Opcode ID: b7c32951601d214ab9d2fa99582d44ae8bbb11bde951dd9b543ad471460d2bd0
                                                                                                                                  • Instruction ID: b68188aead5462b30a893e57b223550cac9f6b36db56f438d3898d48a7a62a16
                                                                                                                                  • Opcode Fuzzy Hash: b7c32951601d214ab9d2fa99582d44ae8bbb11bde951dd9b543ad471460d2bd0
                                                                                                                                  • Instruction Fuzzy Hash: 36F0BF66938A02A5F944EB36E8901B62F61BB50358FB00232C50DC21A6DE2DBD85DB49
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF678621B55
                                                                                                                                  • TlsSetValue.KERNEL32(?,?,?,00007FF6786213BA,?,?,?,00007FF6785FAC55,?,?,?,?,00007FF678620846,?,?,00000000), ref: 00007FF678621B6C
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Valuetry_get_function
                                                                                                                                  • String ID: FlsSetValue
                                                                                                                                  • API String ID: 738293619-3750699315
                                                                                                                                  • Opcode ID: 09bede00fb570003e0edc4f71b52004598ee0e80bfd2ab2b22c957ca4048bb64
                                                                                                                                  • Instruction ID: 4f18dd20f29b769ede933a134c591920398f26f194809ff3d8cc65bb9db596c2
                                                                                                                                  • Opcode Fuzzy Hash: 09bede00fb570003e0edc4f71b52004598ee0e80bfd2ab2b22c957ca4048bb64
                                                                                                                                  • Instruction Fuzzy Hash: A1E06563E2C546A2EA149B71E8005BB2A23BF48B80FB84076D51D86394DE3CED44E708
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000005.00000002.748326147.00007FF678441000.00000020.00020000.sdmp, Offset: 00007FF678440000, based on PE: true
                                                                                                                                  • Associated: 00000005.00000002.748310788.00007FF678440000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749114542.00007FF678630000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749301566.00007FF678695000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749439548.00007FF6786B7000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749461287.00007FF6786B8000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749479455.00007FF6786B9000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749500642.00007FF6786BA000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749524422.00007FF6786C1000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749552860.00007FF6786C4000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000005.00000002.749622259.00007FF6786D8000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff678440000_setup.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1452528299-0
                                                                                                                                  • Opcode ID: 5eec425da3c854d1f9f291ec0e8397312683bc26fdcb4173e560562c4e9ea808
                                                                                                                                  • Instruction ID: f2d7024ec5ec6086a426b31e5f65dacfae3a0f3f9b6f351e0b49de12ad46351a
                                                                                                                                  • Opcode Fuzzy Hash: 5eec425da3c854d1f9f291ec0e8397312683bc26fdcb4173e560562c4e9ea808
                                                                                                                                  • Instruction Fuzzy Hash: A9411F33628B4286EB24AF32F45536E6AA1EB41744F204431CB4E8779DDFBCE8848354
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:18.4%
                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                  Signature Coverage:3.5%
                                                                                                                                  Total number of Nodes:424
                                                                                                                                  Total number of Limit Nodes:8

                                                                                                                                  Graph

                                                                                                                                  execution_graph 1357 403f40 strlen 1358 403f5a 1357->1358 1360 403f65 1357->1360 1359 403faa strncmp 1358->1359 1358->1360 1359->1358 1361 403fc2 1359->1361 1443 403d80 1444 403da0 EnterCriticalSection 1443->1444 1445 403d93 1443->1445 1446 403dd1 LeaveCriticalSection 1444->1446 1447 403dba 1444->1447 1448 403de1 1446->1448 1447->1446 1449 403dc0 free LeaveCriticalSection 1447->1449 1449->1448 1451 401002 1454 401048 1451->1454 1452 4010a0 __set_app_type 1455 401062 1452->1455 1453 401056 __set_app_type 1453->1455 1454->1452 1454->1453 1456 401093 1455->1456 1459 403490 1455->1459 1460 404340 __setusermatherr 1459->1460 1461 401509 GetModuleHandleA 1462 401528 GetProcAddress 1461->1462 1463 40153e 1461->1463 1462->1463 1464 403009 1465 403010 RegOpenKeyExW 1464->1465 1466 4030b0 wprintf 1465->1466 1467 40304d 1465->1467 1469 40306f RegOpenKeyExW 1466->1469 1468 402db0 8 API calls 1467->1468 1470 403060 RegCloseKey 1468->1470 1471 4030c0 1469->1471 1472 40309b wprintf 1469->1472 1470->1469 1473 402db0 8 API calls 1471->1473 1474 4030d3 RegCloseKey 1473->1474 1475 40438a 1476 403b10 4 API calls 1475->1476 1477 40439c GetCommandLineW CommandLineToArgvW 1476->1477 1478 4043c2 RegOpenKeyExA 1477->1478 1479 4049c8 puts 1477->1479 1480 404410 RegQueryValueExA atoi RegQueryValueExA RegQueryValueExA strcmp 1478->1480 1481 404562 puts 1478->1481 1519 404666 1479->1519 1483 404546 strcmp 1480->1483 1484 404507 1480->1484 1482 404538 1481->1482 1483->1484 1485 404524 1484->1485 1486 404617 wcstombs strcmp 1484->1486 1489 404572 wcstombs wcstombs strcmp 1485->1489 1490 40452c puts 1485->1490 1487 4048f9 1486->1487 1488 40464c fopen 1486->1488 1495 403010 14 API calls 1487->1495 1494 4048d1 printf 1488->1494 1488->1519 1491 4045c4 1489->1491 1492 4047fd strcmp 1489->1492 1490->1482 1496 4045d5 1491->1496 1497 40495b 1491->1497 1492->1497 1499 404815 1492->1499 1493 404a03 printf 1498 404670 fgets 1493->1498 1494->1482 1495->1482 1503 4045f9 RegDeleteKeyA 1496->1503 1500 403010 14 API calls 1497->1500 1501 4048ef fclose 1498->1501 1498->1519 1502 404822 strcmp 1499->1502 1510 404852 1499->1510 1504 40496d 1500->1504 1505 404896 SHChangeNotify 1501->1505 1507 40483a strcmp 1502->1507 1508 40490f 1502->1508 1503->1482 1511 404972 wcstombs 1504->1511 1506 4048e8 1506->1501 1507->1508 1507->1510 1509 404928 puts 1508->1509 1508->1510 1509->1482 1510->1511 1512 40488d 1510->1512 1513 401590 12 API calls 1511->1513 1514 4026a0 36 API calls 1512->1514 1515 40499c 1513->1515 1514->1505 1515->1482 1518 4049af printf 1515->1518 1516 402d30 4 API calls 1517 4046db strtok 1516->1517 1517->1518 1517->1519 1518->1498 1519->1493 1519->1498 1519->1506 1519->1516 1520 40470f strcmp 1519->1520 1522 404776 strtok 1519->1522 1523 402d30 4 API calls 1519->1523 1525 402d30 strlen isspace isspace memmove 1519->1525 1526 4026a0 36 API calls 1519->1526 1527 401590 12 API calls 1519->1527 1520->1519 1521 40472d strcmp 1520->1521 1521->1519 1522->1493 1522->1519 1524 4047a0 strtok 1523->1524 1524->1519 1525->1519 1526->1519 1527->1519 1528 40310c 1529 403110 1528->1529 1530 403e20 6 API calls 1529->1530 1531 403128 1530->1531 1532 403d0c 1533 403d10 calloc 1532->1533 1534 403d2a EnterCriticalSection LeaveCriticalSection 1533->1534 1535 403d03 1533->1535 1535->1533 1536 40158c 1537 401590 GetCurrentProcessId OpenProcess OpenProcessToken 1536->1537 1538 4015f1 malloc LookupAccountNameA 1537->1538 1539 4016a8 GetLastError printf 1537->1539 1540 401685 GetLastError printf 1538->1540 1541 40164f CheckTokenMembership 1538->1541 1542 401671 1541->1542 1543 4016c7 GetLastError printf 1541->1543 1543->1542 1544 401099 1545 4010a0 __set_app_type 1544->1545 1546 401062 1545->1546 1547 401093 1546->1547 1548 403490 __setusermatherr 1546->1548 1549 40110c 1548->1549 1362 403bdc 1363 403be0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess abort 1362->1363 1550 40191c 1551 401874 free 1550->1551 1553 402a1c 1554 402a20 1553->1554 1555 402bd0 1554->1555 1556 402a4e RegOpenKeyExA 1554->1556 1557 402b00 RegSetValueExA strlen RegSetValueExA RegCloseKey 1556->1557 1558 402a86 puts 1556->1558 1564 40339c 1568 40334d 1564->1568 1565 403363 signal 1566 403406 signal 1565->1566 1565->1568 1567 403384 1566->1567 1568->1565 1568->1567 1364 4032e0 1365 4032f6 1364->1365 1366 403338 1364->1366 1365->1366 1367 403329 1365->1367 1368 40330c signal 1365->1368 1366->1367 1370 4033ae signal 1366->1370 1369 403363 signal 1367->1369 1374 40332d 1367->1374 1368->1367 1371 4033d6 signal 1368->1371 1369->1367 1373 403406 signal 1369->1373 1370->1367 1372 4033f0 signal 1370->1372 1371->1374 1372->1374 1373->1374 1375 403be0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess abort 1376 4014e0 1377 403b30 5 API calls 1376->1377 1378 4014f2 1377->1378 1569 404a20 1574 401500 1569->1574 1572 4032c0 4 API calls 1573 404a37 1572->1573 1575 401509 GetModuleHandleA 1574->1575 1576 40153e 1574->1576 1575->1576 1577 401528 GetProcAddress 1575->1577 1576->1572 1577->1576 1578 401ca0 1579 401cc8 malloc 1578->1579 1580 401ce4 1578->1580 1579->1580 1581 4034a0 1582 4034b6 1581->1582 1583 4034bd fprintf 1581->1583 1582->1583 1584 403ea9 1585 403eb0 1584->1585 1586 403c70 4 API calls 1585->1586 1587 403e4e 1586->1587 1588 403e58 DeleteCriticalSection 1587->1588 1589 403e3e 1587->1589 1588->1589 1379 40366c 1380 40362a VirtualQuery 1379->1380 1382 403646 1380->1382 1388 403787 1380->1388 1383 40364e memcpy 1382->1383 1384 403685 VirtualProtect memcpy 1382->1384 1385 403664 1383->1385 1384->1385 1386 4036ca 1384->1386 1386->1385 1387 4036cf VirtualProtect 1386->1387 1389 4038a9 1388->1389 1390 4037a9 1388->1390 1392 40383b 1388->1392 1389->1390 1391 403560 8 API calls 1389->1391 1393 4038ed 1389->1393 1391->1389 1392->1390 1392->1393 1394 403560 8 API calls 1392->1394 1393->1390 1395 403922 VirtualQuery 1393->1395 1394->1392 1395->1390 1396 403948 VirtualProtect 1395->1396 1396->1393 1397 4033ec 1398 4033f0 signal 1397->1398 1399 40338d 1398->1399 1400 403cf0 1401 403d10 calloc 1400->1401 1402 403d03 1400->1402 1401->1402 1403 403d2a EnterCriticalSection LeaveCriticalSection 1401->1403 1402->1401 1404 4030f0 1405 4030fb 1404->1405 1408 403e20 1405->1408 1407 403128 1409 403e74 1408->1409 1410 403e2e 1408->1410 1413 403e90 InitializeCriticalSection 1409->1413 1414 403e7d 1409->1414 1411 403e30 1410->1411 1412 403e45 1410->1412 1419 403e3e 1411->1419 1420 403c70 EnterCriticalSection 1411->1420 1415 403e4e 1412->1415 1416 403c70 4 API calls 1412->1416 1413->1414 1414->1407 1417 403e58 DeleteCriticalSection 1415->1417 1415->1419 1416->1415 1417->1419 1419->1407 1421 403cc9 LeaveCriticalSection 1420->1421 1423 403c99 1420->1423 1421->1419 1422 403ca0 TlsGetValue GetLastError 1422->1423 1423->1421 1423->1422 1590 401130 __getmainargs 1591 4023b2 1592 4023c0 GetCurrentProcess OpenProcessToken 1591->1592 1593 402500 printf 1592->1593 1594 402420 GetTokenInformation 1592->1594 1595 402540 LocalAlloc 1594->1595 1596 402468 GetTokenInformation 1594->1596 1595->1596 1597 402492 LookupAccountSidA ConvertSidToStringSidA 1596->1597 1598 402516 LocalFree CloseHandle 1596->1598 1598->1595 1599 401a35 1600 401bc2 malloc 1599->1600 1601 401a85 malloc 1599->1601 1602 401a9e 1600->1602 1601->1602 1151 401179 1161 401180 1151->1161 1152 401470 GetStartupInfoA 1153 401481 _initterm 1152->1153 1153->1161 1154 40120a Sleep 1154->1161 1155 401423 _amsg_exit 1156 40143d _initterm 1155->1156 1155->1161 1156->1161 1157 4014ab exit 1244 403b30 1157->1244 1160 40128b SetUnhandledExceptionFilter 1160->1161 1161->1152 1161->1153 1161->1154 1161->1155 1161->1156 1161->1157 1162 401328 malloc 1161->1162 1163 401360 strlen malloc memcpy 1161->1163 1166 4013f1 1161->1166 1169 4037a0 1161->1169 1183 403b10 1161->1183 1188 404380 1161->1188 1162->1161 1163->1161 1163->1163 1167 401405 1166->1167 1168 4013fb _cexit 1166->1168 1168->1167 1170 4037a9 1169->1170 1172 4037b0 1169->1172 1170->1160 1171 4038a9 1173 4038b6 1171->1173 1174 40388a 1171->1174 1172->1171 1172->1174 1176 40383b 1172->1176 1179 4038ed 1173->1179 1248 403560 1173->1248 1174->1160 1176->1174 1177 403992 1176->1177 1176->1179 1177->1176 1178 403560 8 API calls 1177->1178 1180 403560 8 API calls 1177->1180 1178->1176 1179->1174 1181 403922 VirtualQuery 1179->1181 1180->1177 1181->1174 1182 403948 VirtualProtect 1181->1182 1182->1179 1184 403b19 1183->1184 1186 403ac0 1183->1186 1184->1161 1264 4032c0 1186->1264 1189 40438a 1188->1189 1190 403b10 4 API calls 1189->1190 1191 40439c GetCommandLineW CommandLineToArgvW 1190->1191 1192 4043c2 RegOpenKeyExA 1191->1192 1193 4049c8 puts 1191->1193 1194 404410 RegQueryValueExA atoi RegQueryValueExA RegQueryValueExA strcmp 1192->1194 1195 404562 puts 1192->1195 1199 404666 1193->1199 1197 404546 strcmp 1194->1197 1198 404507 1194->1198 1196 404538 1195->1196 1196->1161 1197->1198 1200 404524 1198->1200 1201 404617 wcstombs strcmp 1198->1201 1208 404a03 printf 1199->1208 1213 404670 fgets 1199->1213 1221 4048e8 1199->1221 1234 402d30 4 API calls 1199->1234 1235 40470f strcmp 1199->1235 1237 404776 strtok 1199->1237 1238 402d30 4 API calls 1199->1238 1275 402d30 strlen 1199->1275 1282 4026a0 RegDeleteKeyA RegCreateKeyExA 1199->1282 1204 404572 wcstombs wcstombs strcmp 1200->1204 1205 40452c puts 1200->1205 1202 4048f9 1201->1202 1203 40464c fopen 1201->1203 1309 403010 RegOpenKeyExW 1202->1309 1203->1199 1209 4048d1 printf 1203->1209 1206 4045c4 1204->1206 1207 4047fd strcmp 1204->1207 1205->1196 1211 4045d5 1206->1211 1212 40495b 1206->1212 1207->1212 1214 404815 1207->1214 1208->1213 1209->1196 1218 4045f9 RegDeleteKeyA 1211->1218 1215 403010 14 API calls 1212->1215 1213->1199 1216 4048ef fclose 1213->1216 1217 404822 strcmp 1214->1217 1224 404852 1214->1224 1219 40496d 1215->1219 1220 404896 SHChangeNotify 1216->1220 1222 40483a strcmp 1217->1222 1223 40490f 1217->1223 1218->1196 1226 404972 wcstombs 1219->1226 1220->1161 1221->1216 1222->1223 1222->1224 1223->1224 1225 404928 puts 1223->1225 1224->1226 1227 40488d 1224->1227 1225->1196 1228 401590 12 API calls 1226->1228 1229 4026a0 36 API calls 1227->1229 1230 40499c 1228->1230 1229->1220 1230->1196 1233 4049af printf 1230->1233 1232 4046db strtok 1232->1199 1232->1233 1233->1213 1234->1199 1235->1199 1236 40472d strcmp 1235->1236 1236->1199 1237->1199 1237->1208 1239 4047a0 strtok 1238->1239 1239->1199 1243 4047be 1239->1243 1240 402d30 4 API calls 1240->1243 1243->1199 1243->1213 1243->1240 1302 401590 GetCurrentProcessId OpenProcess OpenProcessToken 1243->1302 1245 403b62 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 1244->1245 1246 403b53 1244->1246 1247 403bb8 1245->1247 1246->1161 1247->1161 1249 403750 1248->1249 1252 40357f 1248->1252 1249->1173 1251 403646 1253 40364e memcpy 1251->1253 1254 403685 VirtualProtect memcpy 1251->1254 1256 4035d7 VirtualQuery 1252->1256 1258 403617 VirtualQuery 1252->1258 1261 403777 1252->1261 1255 403664 1253->1255 1254->1255 1257 4036ca 1254->1257 1255->1173 1256->1258 1257->1255 1259 4036cf VirtualProtect 1257->1259 1258->1251 1258->1261 1259->1173 1260 4037a9 1260->1173 1261->1260 1262 403922 VirtualQuery 1261->1262 1262->1260 1263 403948 VirtualProtect 1262->1263 1263->1261 1267 403200 1264->1267 1266 4032cf 1266->1161 1268 403211 1267->1268 1269 4032a0 _onexit 1268->1269 1270 40321e _lock 1268->1270 1269->1266 1271 403237 1270->1271 1272 403248 __dllonexit 1271->1272 1273 403276 1272->1273 1274 403287 _unlock 1273->1274 1274->1266 1276 402d57 isspace 1275->1276 1277 402d50 1276->1277 1278 402d65 1276->1278 1277->1276 1279 402d80 isspace 1278->1279 1280 402d6e 1278->1280 1281 402d89 memmove 1278->1281 1279->1278 1279->1281 1280->1281 1281->1232 1283 402aa0 RegCloseKey 1282->1283 1284 40274b puts 1282->1284 1285 402764 1283->1285 1286 402abf 1283->1286 1284->1285 1284->1286 1319 402570 RegOpenKeyExA 1285->1319 1288 4023c0 10 API calls 1286->1288 1290 402779 1288->1290 1289 402772 1324 4023c0 GetCurrentProcess OpenProcessToken 1289->1324 1292 402b00 RegSetValueExA strlen RegSetValueExA RegCloseKey 1290->1292 1293 4027b5 mbstowcs wcslen _wcslwr 1290->1293 1292->1199 1331 401780 1293->1331 1296 4027f7 1297 402836 malloc 1296->1297 1298 402898 1297->1298 1299 402bd0 1297->1299 1298->1299 1300 402a4e RegOpenKeyExA 1298->1300 1299->1199 1300->1292 1301 402a86 puts 1300->1301 1301->1199 1303 4015f1 malloc LookupAccountNameA 1302->1303 1304 4016a8 GetLastError printf 1302->1304 1305 401685 GetLastError printf 1303->1305 1306 40164f CheckTokenMembership 1303->1306 1304->1243 1305->1243 1307 401671 1306->1307 1308 4016c7 GetLastError printf 1306->1308 1307->1243 1308->1307 1310 4030b0 wprintf 1309->1310 1311 40304d 1309->1311 1313 40306f RegOpenKeyExW 1310->1313 1340 402db0 1311->1340 1315 4030c0 1313->1315 1316 40309b wprintf 1313->1316 1314 403060 RegCloseKey 1314->1313 1317 402db0 8 API calls 1315->1317 1316->1196 1318 4030d3 RegCloseKey 1317->1318 1318->1196 1320 402688 puts 1319->1320 1321 4025ae RegQueryInfoKeyA FileTimeToSystemTime SystemTimeToFileTime 1319->1321 1320->1289 1338 401560 1321->1338 1323 40266d RegCloseKey 1323->1289 1325 402500 printf 1324->1325 1326 402420 GetTokenInformation 1324->1326 1325->1290 1327 402540 LocalAlloc 1326->1327 1328 402468 GetTokenInformation 1326->1328 1327->1328 1329 402492 LookupAccountSidA ConvertSidToStringSidA 1328->1329 1330 402516 LocalFree CloseHandle 1328->1330 1329->1290 1330->1290 1330->1327 1332 4017a6 malloc memcpy 1331->1332 1333 401a07 malloc memcpy 1331->1333 1335 4017ee memset 1332->1335 1336 40180a free 1332->1336 1335->1336 1336->1296 1339 401587 1338->1339 1339->1323 1353 404200 1340->1353 1343 402ff5 wprintf 1343->1314 1344 402f72 1344->1314 1345 402ed6 RegEnumKeyExW 1346 402f57 wprintf 1345->1346 1350 402e5b 1345->1350 1346->1344 1346->1345 1349 402e91 RegOpenKeyExW 1349->1350 1351 402f80 RegQueryValueExW 1349->1351 1350->1344 1350->1345 1350->1349 1355 4016f0 _vsnwprintf 1350->1355 1356 4016f0 _vsnwprintf 1350->1356 1351->1350 1352 402fdc wprintf 1351->1352 1352->1350 1354 402dc0 RegQueryInfoKeyW 1353->1354 1354->1343 1354->1350 1355->1349 1356->1350 1424 403d79 1425 403d80 1424->1425 1426 403da0 EnterCriticalSection 1425->1426 1427 403d93 1425->1427 1428 403dd1 LeaveCriticalSection 1426->1428 1432 403dba 1426->1432 1429 403de1 1428->1429 1430 403dc0 free LeaveCriticalSection 1430->1429 1432->1428 1432->1430 1433 402af9 1434 402b00 RegSetValueExA strlen RegSetValueExA RegCloseKey 1433->1434 1603 403139 1604 403151 1603->1604 1605 403e20 6 API calls 1604->1605 1606 403165 1604->1606 1605->1606 1436 40367c 1437 403680 1436->1437 1438 403685 VirtualProtect memcpy 1437->1438 1439 40364e memcpy 1437->1439 1440 403664 1438->1440 1441 4036ca 1438->1441 1439->1440 1441->1440 1442 4036cf VirtualProtect 1441->1442 1607 40253c 1608 402540 LocalAlloc 1607->1608 1609 402468 GetTokenInformation 1608->1609 1610 402492 LookupAccountSidA ConvertSidToStringSidA 1609->1610 1611 402516 LocalFree CloseHandle 1609->1611 1611->1608 1612 403abc 1613 403ac0 1612->1613 1614 4032c0 4 API calls 1613->1614 1615 403aee 1614->1615

                                                                                                                                  Callgraph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  • Opacity -> Relevance
                                                                                                                                  • Disassembly available
                                                                                                                                  callgraph 0 Function_00403440 1 Function_00402140 2 Function_00403F40 53 Function_00403EC0 2->53 3 Function_00401741 4 Function_00401550 5 Function_00404250 6 Function_00404259 7 Function_00403560 7->7 21 Function_00404200 7->21 43 Function_00404030 7->43 58 Function_004040D0 7->58 66 Function_00403FE0 7->66 8 Function_00404260 9 Function_00401560 10 Function_00404060 10->53 11 Function_00404160 19 Function_00403F00 11->19 11->53 12 Function_0040366C 12->7 12->21 12->43 13 Function_00402570 13->9 14 Function_00403C70 15 Function_00401179 15->8 15->21 32 Function_00403B10 15->32 42 Function_00403B30 15->42 77 Function_00403A80 15->77 79 Function_00404380 15->79 88 Function_004037A0 15->88 16 Function_00401779 17 Function_00403D79 18 Function_0040367C 20 Function_00401500 22 Function_00404100 22->19 22->53 23 Function_00403200 64 Function_004031E0 23->64 72 Function_004031F0 23->72 24 Function_00402D00 25 Function_00401002 45 Function_00403430 25->45 25->72 84 Function_00403490 25->84 26 Function_00401509 27 Function_00403009 93 Function_00402DB0 27->93 28 Function_00403B09 29 Function_0040310C 39 Function_00403E20 29->39 30 Function_00403D0C 31 Function_00403010 31->93 52 Function_004032C0 32->52 33 Function_00401D19 34 Function_0040171C 35 Function_0040191C 36 Function_00402A1C 36->9 37 Function_00403B1C 37->52 38 Function_00404A20 38->20 38->52 39->14 40 Function_00402D29 41 Function_00404029 43->53 44 Function_00402D30 46 Function_00401130 47 Function_00401A35 48 Function_00402339 48->1 54 Function_00401FC0 48->54 49 Function_00403139 49->39 50 Function_0040253C 51 Function_004023C0 52->23 55 Function_004031C0 56 Function_00402BCC 57 Function_004040CC 58->53 59 Function_004031D0 60 Function_00403BDC 61 Function_00403FDC 62 Function_00403EE0 63 Function_004032E0 63->77 65 Function_00403BE0 66->19 66->53 67 Function_004014E0 67->42 68 Function_004031E5 69 Function_004033EC 70 Function_00403CF0 71 Function_004016F0 73 Function_004030F0 73->39 74 Function_00403EF2 75 Function_00402AF9 76 Function_00403D80 78 Function_00401780 79->9 79->31 79->32 79->44 83 Function_00401590 79->83 89 Function_004026A0 79->89 80 Function_0040438A 80->9 80->31 80->32 80->44 80->83 80->89 81 Function_0040158C 82 Function_0040348C 85 Function_00403A90 86 Function_00401099 86->45 86->72 86->84 87 Function_0040339C 87->77 88->7 88->21 88->43 89->1 89->9 89->13 89->51 89->54 89->78 90 Function_00401CA0 91 Function_004034A0 92 Function_00403EA9 92->14 93->21 93->71 94 Function_004023B2 95 Function_004032B2 96 Function_00401ABC 97 Function_00403ABC 97->52

                                                                                                                                  Executed Functions

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • RegDeleteKeyA.ADVAPI32 ref: 004026EC
                                                                                                                                  • RegCreateKeyExA.KERNELBASE ref: 0040273A
                                                                                                                                  • puts.MSVCRT ref: 00402752
                                                                                                                                    • Part of subcall function 00402570: RegOpenKeyExA.KERNELBASE ref: 0040259D
                                                                                                                                    • Part of subcall function 00402570: RegQueryInfoKeyA.ADVAPI32 ref: 0040260E
                                                                                                                                    • Part of subcall function 00402570: FileTimeToSystemTime.KERNEL32 ref: 0040261E
                                                                                                                                    • Part of subcall function 00402570: SystemTimeToFileTime.KERNEL32 ref: 0040263A
                                                                                                                                    • Part of subcall function 00402570: RegCloseKey.ADVAPI32 ref: 00402673
                                                                                                                                    • Part of subcall function 004023C0: GetCurrentProcess.KERNEL32 ref: 004023F4
                                                                                                                                    • Part of subcall function 004023C0: OpenProcessToken.ADVAPI32 ref: 0040240F
                                                                                                                                    • Part of subcall function 004023C0: GetTokenInformation.KERNELBASE ref: 00402453
                                                                                                                                    • Part of subcall function 004023C0: GetTokenInformation.KERNELBASE ref: 00402485
                                                                                                                                    • Part of subcall function 004023C0: LookupAccountSidA.ADVAPI32 ref: 004024D1
                                                                                                                                    • Part of subcall function 004023C0: ConvertSidToStringSidA.ADVAPI32 ref: 004024E7
                                                                                                                                  • mbstowcs.MSVCRT ref: 004027CA
                                                                                                                                  • wcslen.MSVCRT ref: 004027D2
                                                                                                                                  • _wcslwr.MSVCRT ref: 004027DE
                                                                                                                                  • malloc.MSVCRT ref: 00402889
                                                                                                                                  • RegCloseKey.ADVAPI32 ref: 00402AA9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Time$Token$CloseFileInformationOpenProcessSystem$AccountConvertCreateCurrentDeleteInfoLookupQueryString_wcslwrmallocmbstowcsputswcslen
                                                                                                                                  • String ID: )a@$0a@$=
                                                                                                                                  • API String ID: 2028010961-4153260733
                                                                                                                                  • Opcode ID: ce86d3fdc78952b22e439a4c96b1ae5e955405be6ee3e19da6602756ced6dca5
                                                                                                                                  • Instruction ID: 03ac7914e9e341511ab39a6dce87a521f23f3c8702bda7c9c9967043098b55c2
                                                                                                                                  • Opcode Fuzzy Hash: ce86d3fdc78952b22e439a4c96b1ae5e955405be6ee3e19da6602756ced6dca5
                                                                                                                                  • Instruction Fuzzy Hash: C9F153719093688BEB25DF29C98479DFBF0AF44304F0486EED489A7381DB749A88CF55
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 132 401179 133 401180-4011e9 call 404200 132->133 136 401470-401479 GetStartupInfoA 133->136 137 4011ef-401200 133->137 139 401481-40149a _initterm 136->139 138 401216-401222 137->138 140 401202-401204 138->140 141 401224-40122e 138->141 146 4014a4 139->146 142 401410-40141d 140->142 143 40120a-401213 Sleep 140->143 144 401423-401437 _amsg_exit 141->144 145 401234-40123b 141->145 142->144 142->145 143->138 148 401259-40125b 144->148 149 40143d-40145d _initterm 144->149 145->139 147 401241-401253 145->147 152 4014ab-4014cd exit call 403b30 146->152 147->148 147->149 150 401261-401268 148->150 151 401463-401469 148->151 149->150 149->151 153 401286-4012c4 call 4037a0 SetUnhandledExceptionFilter call 404260 call 403a80 150->153 154 40126a-401283 150->154 151->150 157 4014d2-4014d5 152->157 164 4012c6-4012c8 153->164 165 401309-401311 153->165 154->153 157->133 166 4012e0-4012e6 164->166 167 401313-401323 165->167 168 401328-40134f malloc 165->168 170 4012d0-4012d2 166->170 171 4012e8-4012f3 166->171 167->168 168->146 169 401355-401359 168->169 172 401360-401395 strlen malloc memcpy 169->172 173 401304 170->173 174 4012d4-4012d6 170->174 175 4012dd 171->175 172->172 176 401397-4013d9 call 403b10 call 404380 172->176 173->165 177 4012d8 174->177 178 4012f9-401302 174->178 175->166 183 4013de-4013eb 176->183 177->175 178->173 180 4012f5-4012f7 178->180 180->173 180->178 183->152 184 4013f1-4013f9 183->184 185 401405-40140c 184->185 186 4013fb-401400 _cexit 184->186 186->185
                                                                                                                                  C-Code - Quality: 26%
                                                                                                                                  			E00401179() {
                                                                                                                                  				void* _v16;
                                                                                                                                  				signed int _v48;
                                                                                                                                  				void* _v52;
                                                                                                                                  				char _v96;
                                                                                                                                  				void* _v112;
                                                                                                                                  				void* _v113;
                                                                                                                                  				signed int _v116;
                                                                                                                                  				signed int _v120;
                                                                                                                                  				signed int _v132;
                                                                                                                                  				signed int _v136;
                                                                                                                                  				signed int _v140;
                                                                                                                                  				void* __ebx;
                                                                                                                                  				void* __edi;
                                                                                                                                  				void* __esi;
                                                                                                                                  				void* __ebp;
                                                                                                                                  				void* _t46;
                                                                                                                                  				signed int _t48;
                                                                                                                                  				intOrPtr* _t54;
                                                                                                                                  				_Unknown_base(*)()* _t56;
                                                                                                                                  				signed char* _t60;
                                                                                                                                  				signed int _t61;
                                                                                                                                  				signed int _t62;
                                                                                                                                  				void* _t63;
                                                                                                                                  				void* _t64;
                                                                                                                                  				signed int _t70;
                                                                                                                                  				void* _t74;
                                                                                                                                  				intOrPtr _t83;
                                                                                                                                  				signed int _t84;
                                                                                                                                  				signed int _t86;
                                                                                                                                  				signed int _t93;
                                                                                                                                  				signed int _t94;
                                                                                                                                  				struct _STARTUPINFOA* _t95;
                                                                                                                                  				signed int _t99;
                                                                                                                                  				signed int _t100;
                                                                                                                                  				signed int _t101;
                                                                                                                                  				void* _t104;
                                                                                                                                  				void* _t106;
                                                                                                                                  				void* _t110;
                                                                                                                                  				signed int _t112;
                                                                                                                                  				void* _t113;
                                                                                                                                  				void* _t115;
                                                                                                                                  				signed int _t119;
                                                                                                                                  				signed int* _t120;
                                                                                                                                  
                                                                                                                                  				while(1) {
                                                                                                                                  					L1:
                                                                                                                                  					_push(_t113);
                                                                                                                                  					_t113 = _t115;
                                                                                                                                  					_push(_t101);
                                                                                                                                  					_push(_t106);
                                                                                                                                  					_t95 =  &_v96;
                                                                                                                                  					memset(_t95, 0, 0x11 << 2);
                                                                                                                                  					_t46 = E00404200(0x30, _t82);
                                                                                                                                  					_t48 =  &_v113 & 0xfffffff0;
                                                                                                                                  					 *_t48 = 0xcccccccc;
                                                                                                                                  					 *((intOrPtr*)(_t48 + 4)) = 0xcccccccc;
                                                                                                                                  					 *((intOrPtr*)(_t48 + 8)) = 0xcccccccc;
                                                                                                                                  					 *((intOrPtr*)(_t48 + 0xc)) = 0xcccccccc;
                                                                                                                                  					 *((intOrPtr*)(_t48 + 0x10)) = 0xcccccccc;
                                                                                                                                  					 *((intOrPtr*)(_t48 + 0x14)) = 0xcccccccc;
                                                                                                                                  					 *((intOrPtr*)(_t48 + 0x18)) = 0xcccccccc;
                                                                                                                                  					 *((intOrPtr*)(_t48 + 0x1c)) = 0xcccccccc;
                                                                                                                                  					_t119 = _t115 - 0x0000007c + 0xc - _t46 & 0xfffffff0;
                                                                                                                                  					if( *0x407054 != 0) {
                                                                                                                                  						GetStartupInfoA(_t95);
                                                                                                                                  						_t119 = _t119 - 4;
                                                                                                                                  					}
                                                                                                                                  					_t83 =  *((intOrPtr*)( *[fs:0x18] + 4));
                                                                                                                                  					_t104 = Sleep;
                                                                                                                                  					while(1) {
                                                                                                                                  						asm("lock cmpxchg [0x4073f8], ebx");
                                                                                                                                  						if(0 == 0) {
                                                                                                                                  							break;
                                                                                                                                  						}
                                                                                                                                  						if(0 == _t83) {
                                                                                                                                  							_t84 = 1;
                                                                                                                                  							if( *0x4073fc != 1) {
                                                                                                                                  								L7:
                                                                                                                                  								if( *0x4073fc == 0) {
                                                                                                                                  									 *0x4073fc = 1;
                                                                                                                                  									_v136 = 0x409018;
                                                                                                                                  									_v140 = 0x40900c;
                                                                                                                                  									L00404298();
                                                                                                                                  								} else {
                                                                                                                                  									 *0x407004 = 1;
                                                                                                                                  								}
                                                                                                                                  								if( *0x4073fc == 1) {
                                                                                                                                  									goto L36;
                                                                                                                                  								} else {
                                                                                                                                  									goto L10;
                                                                                                                                  								}
                                                                                                                                  							} else {
                                                                                                                                  								L35:
                                                                                                                                  								_v140 = 0x1f;
                                                                                                                                  								L00404290();
                                                                                                                                  								if( *0x4073fc != 1) {
                                                                                                                                  									L10:
                                                                                                                                  									if(_t84 == 0) {
                                                                                                                                  										goto L37;
                                                                                                                                  									}
                                                                                                                                  								} else {
                                                                                                                                  									L36:
                                                                                                                                  									_v136 = 0x409008;
                                                                                                                                  									_v140 = 0x409000;
                                                                                                                                  									L00404298();
                                                                                                                                  									 *0x4073fc = 2;
                                                                                                                                  									if(_t84 == 0) {
                                                                                                                                  										L37:
                                                                                                                                  										_t41 = _t84;
                                                                                                                                  										_t84 =  *0x4073f8;
                                                                                                                                  										 *0x4073f8 = _t41;
                                                                                                                                  									}
                                                                                                                                  								}
                                                                                                                                  							}
                                                                                                                                  							L42:
                                                                                                                                  						} else {
                                                                                                                                  							Sleep(0x3e8);
                                                                                                                                  							_t119 = _t119 - 4;
                                                                                                                                  							continue;
                                                                                                                                  						}
                                                                                                                                  						L11:
                                                                                                                                  						_t54 =  *0x406a40; // 0x403140
                                                                                                                                  						if(_t54 != 0) {
                                                                                                                                  							_v132 = 0;
                                                                                                                                  							_v136 = 2;
                                                                                                                                  							_v140 = 0;
                                                                                                                                  							 *_t54();
                                                                                                                                  							_t119 = _t119 - 0xc;
                                                                                                                                  						}
                                                                                                                                  						E004037A0(_t84, _t104, 0);
                                                                                                                                  						_v140 = E004032E0; // executed
                                                                                                                                  						_t56 = SetUnhandledExceptionFilter(??); // executed
                                                                                                                                  						_t120 = _t119 - 4;
                                                                                                                                  						 *0x407064 = _t56;
                                                                                                                                  						 *_t120 = 0x401000;
                                                                                                                                  						E00403A80(E00404260());
                                                                                                                                  						 *0x4073ec = 0x400000;
                                                                                                                                  						_t60 =  *_acmdln;
                                                                                                                                  						if(_acmdln != 0) {
                                                                                                                                  							_t94 = 0;
                                                                                                                                  							while(1) {
                                                                                                                                  								_t99 =  *_t60 & 0x000000ff;
                                                                                                                                  								if(_t99 <= 0x20) {
                                                                                                                                  									goto L15;
                                                                                                                                  								}
                                                                                                                                  								L20:
                                                                                                                                  								_t94 =  ==  ? _t94 ^ 0x00000001 : _t94;
                                                                                                                                  								L18:
                                                                                                                                  								_t60 =  &(_t60[1]);
                                                                                                                                  								_t99 =  *_t60 & 0x000000ff;
                                                                                                                                  								if(_t99 <= 0x20) {
                                                                                                                                  									goto L15;
                                                                                                                                  								}
                                                                                                                                  								goto L24;
                                                                                                                                  								L15:
                                                                                                                                  								if(_t99 != 0) {
                                                                                                                                  									if(_t94 == 0) {
                                                                                                                                  										while(1) {
                                                                                                                                  											_t60 =  &(_t60[1]);
                                                                                                                                  											_t100 =  *_t60 & 0x000000ff;
                                                                                                                                  											if(_t100 > 0x20) {
                                                                                                                                  												goto L23;
                                                                                                                                  											}
                                                                                                                                  											if(_t100 != 0) {
                                                                                                                                  												continue;
                                                                                                                                  											}
                                                                                                                                  											goto L23;
                                                                                                                                  										}
                                                                                                                                  									} else {
                                                                                                                                  										_t94 = 1;
                                                                                                                                  										goto L18;
                                                                                                                                  									}
                                                                                                                                  								}
                                                                                                                                  								L23:
                                                                                                                                  								 *0x4073e8 = _t60;
                                                                                                                                  								goto L24;
                                                                                                                                  							}
                                                                                                                                  						}
                                                                                                                                  						L24:
                                                                                                                                  						_t82 =  *0x407054;
                                                                                                                                  						if( *0x407054 != 0) {
                                                                                                                                  							_t78 =  !=  ? _v48 & 0x0000ffff : 0xa;
                                                                                                                                  							 *0x405000 =  !=  ? _v48 & 0x0000ffff : 0xa;
                                                                                                                                  						}
                                                                                                                                  						_t61 =  *0x40701c;
                                                                                                                                  						_v116 = _t61;
                                                                                                                                  						_t62 = 4 + _t61 * 4;
                                                                                                                                  						_v120 = _t62;
                                                                                                                                  						 *_t120 = _t62;
                                                                                                                                  						_t63 = malloc(??);
                                                                                                                                  						_t101 =  *0x407018;
                                                                                                                                  						_v112 = _t63;
                                                                                                                                  						if(_t61 <= 0) {
                                                                                                                                  							_t64 = 0;
                                                                                                                                  						} else {
                                                                                                                                  							_t86 = 0;
                                                                                                                                  							_t112 = _t101;
                                                                                                                                  							do {
                                                                                                                                  								 *_t120 =  *(_t112 + _t86 * 4);
                                                                                                                                  								_t25 = strlen(??) + 1; // 0x1
                                                                                                                                  								_t101 = _t25;
                                                                                                                                  								 *_t120 = _t101;
                                                                                                                                  								_t74 = malloc(??);
                                                                                                                                  								 *(_v112 + _t86 * 4) = _t74;
                                                                                                                                  								_t93 =  *(_t112 + _t86 * 4);
                                                                                                                                  								_t86 = _t86 + 1;
                                                                                                                                  								_v136 = _t101;
                                                                                                                                  								 *_t120 = _t74;
                                                                                                                                  								_v140 = _t93;
                                                                                                                                  								memcpy(??, ??, ??);
                                                                                                                                  							} while (_t86 != _v116);
                                                                                                                                  							_t64 = _v120 - 4;
                                                                                                                                  						}
                                                                                                                                  						_t110 = _v112;
                                                                                                                                  						 *((intOrPtr*)(_t110 + _t64)) = 0;
                                                                                                                                  						 *0x407018 = _t110;
                                                                                                                                  						E00403B10();
                                                                                                                                  						 *__imp____initenv =  *0x407014;
                                                                                                                                  						_v136 =  *0x407014;
                                                                                                                                  						_v140 =  *0x407018;
                                                                                                                                  						 *_t120 =  *0x40701c; // executed
                                                                                                                                  						_t70 = E00404380(); // executed
                                                                                                                                  						 *0x40700c = _t70;
                                                                                                                                  						if( *0x407008 == 0) {
                                                                                                                                  							 *_t120 = _t70;
                                                                                                                                  							exit(??); // executed
                                                                                                                                  							_t106 = _t110;
                                                                                                                                  							 *0x407054 = 1;
                                                                                                                                  							E00403B30();
                                                                                                                                  							_t115 = _t120 - 0xc + 0xc;
                                                                                                                                  							goto L1;
                                                                                                                                  						}
                                                                                                                                  						if( *0x407004 == 0) {
                                                                                                                                  							L00404288();
                                                                                                                                  							_t70 =  *0x40700c;
                                                                                                                                  						}
                                                                                                                                  						return _t70;
                                                                                                                                  						goto L42;
                                                                                                                                  					}
                                                                                                                                  					_t84 = 0;
                                                                                                                                  					if( *0x4073fc == 1) {
                                                                                                                                  						goto L35;
                                                                                                                                  					} else {
                                                                                                                                  						goto L7;
                                                                                                                                  					}
                                                                                                                                  					goto L11;
                                                                                                                                  				}
                                                                                                                                  			}














































                                                                                                                                  0x00401180
                                                                                                                                  0x00401180
                                                                                                                                  0x00401180
                                                                                                                                  0x00401183
                                                                                                                                  0x0040118a
                                                                                                                                  0x0040118b
                                                                                                                                  0x0040118c
                                                                                                                                  0x00401195
                                                                                                                                  0x00401199
                                                                                                                                  0x004011a4
                                                                                                                                  0x004011a7
                                                                                                                                  0x004011ad
                                                                                                                                  0x004011b4
                                                                                                                                  0x004011bb
                                                                                                                                  0x004011c2
                                                                                                                                  0x004011c9
                                                                                                                                  0x004011d0
                                                                                                                                  0x004011d7
                                                                                                                                  0x004011de
                                                                                                                                  0x004011e9
                                                                                                                                  0x00401473
                                                                                                                                  0x00401479
                                                                                                                                  0x00401479
                                                                                                                                  0x004011f7
                                                                                                                                  0x004011fa
                                                                                                                                  0x00401216
                                                                                                                                  0x00401218
                                                                                                                                  0x00401222
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00401204
                                                                                                                                  0x00401415
                                                                                                                                  0x0040141d
                                                                                                                                  0x00401234
                                                                                                                                  0x0040123b
                                                                                                                                  0x00401481
                                                                                                                                  0x0040148b
                                                                                                                                  0x00401493
                                                                                                                                  0x0040149a
                                                                                                                                  0x00401241
                                                                                                                                  0x00401241
                                                                                                                                  0x00401241
                                                                                                                                  0x00401253
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00401423
                                                                                                                                  0x00401423
                                                                                                                                  0x00401423
                                                                                                                                  0x0040142a
                                                                                                                                  0x00401437
                                                                                                                                  0x00401259
                                                                                                                                  0x0040125b
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040143d
                                                                                                                                  0x0040143d
                                                                                                                                  0x0040143d
                                                                                                                                  0x00401445
                                                                                                                                  0x0040144c
                                                                                                                                  0x00401453
                                                                                                                                  0x0040145d
                                                                                                                                  0x00401463
                                                                                                                                  0x00401463
                                                                                                                                  0x00401463
                                                                                                                                  0x00401463
                                                                                                                                  0x00401463
                                                                                                                                  0x0040145d
                                                                                                                                  0x00401437
                                                                                                                                  0x00000000
                                                                                                                                  0x0040120a
                                                                                                                                  0x00401211
                                                                                                                                  0x00401213
                                                                                                                                  0x00000000
                                                                                                                                  0x00401213
                                                                                                                                  0x00401261
                                                                                                                                  0x00401261
                                                                                                                                  0x00401268
                                                                                                                                  0x0040126a
                                                                                                                                  0x00401272
                                                                                                                                  0x0040127a
                                                                                                                                  0x00401281
                                                                                                                                  0x00401283
                                                                                                                                  0x00401283
                                                                                                                                  0x00401286
                                                                                                                                  0x0040128b
                                                                                                                                  0x00401292
                                                                                                                                  0x00401298
                                                                                                                                  0x0040129b
                                                                                                                                  0x004012a0
                                                                                                                                  0x004012ac
                                                                                                                                  0x004012b6
                                                                                                                                  0x004012c0
                                                                                                                                  0x004012c4
                                                                                                                                  0x004012c6
                                                                                                                                  0x004012e0
                                                                                                                                  0x004012e0
                                                                                                                                  0x004012e6
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004012e8
                                                                                                                                  0x004012f0
                                                                                                                                  0x004012dd
                                                                                                                                  0x004012dd
                                                                                                                                  0x004012e0
                                                                                                                                  0x004012e6
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004012d0
                                                                                                                                  0x004012d2
                                                                                                                                  0x004012d6
                                                                                                                                  0x004012f9
                                                                                                                                  0x004012f9
                                                                                                                                  0x004012fc
                                                                                                                                  0x00401302
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004012f7
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004012f7
                                                                                                                                  0x004012d8
                                                                                                                                  0x004012d8
                                                                                                                                  0x00000000
                                                                                                                                  0x004012d8
                                                                                                                                  0x004012d6
                                                                                                                                  0x00401304
                                                                                                                                  0x00401304
                                                                                                                                  0x00000000
                                                                                                                                  0x00401304
                                                                                                                                  0x004012e0
                                                                                                                                  0x00401309
                                                                                                                                  0x00401309
                                                                                                                                  0x00401311
                                                                                                                                  0x00401320
                                                                                                                                  0x00401323
                                                                                                                                  0x00401323
                                                                                                                                  0x00401328
                                                                                                                                  0x0040132d
                                                                                                                                  0x00401332
                                                                                                                                  0x00401339
                                                                                                                                  0x0040133c
                                                                                                                                  0x0040133f
                                                                                                                                  0x00401346
                                                                                                                                  0x0040134c
                                                                                                                                  0x0040134f
                                                                                                                                  0x004014a4
                                                                                                                                  0x00401355
                                                                                                                                  0x00401355
                                                                                                                                  0x00401357
                                                                                                                                  0x00401360
                                                                                                                                  0x00401363
                                                                                                                                  0x0040136b
                                                                                                                                  0x0040136b
                                                                                                                                  0x0040136e
                                                                                                                                  0x00401371
                                                                                                                                  0x00401379
                                                                                                                                  0x0040137c
                                                                                                                                  0x0040137f
                                                                                                                                  0x00401382
                                                                                                                                  0x00401386
                                                                                                                                  0x00401389
                                                                                                                                  0x0040138d
                                                                                                                                  0x00401392
                                                                                                                                  0x0040139a
                                                                                                                                  0x0040139a
                                                                                                                                  0x0040139d
                                                                                                                                  0x004013a0
                                                                                                                                  0x004013a7
                                                                                                                                  0x004013ad
                                                                                                                                  0x004013bd
                                                                                                                                  0x004013c4
                                                                                                                                  0x004013cd
                                                                                                                                  0x004013d6
                                                                                                                                  0x004013d9
                                                                                                                                  0x004013e6
                                                                                                                                  0x004013eb
                                                                                                                                  0x004014ab
                                                                                                                                  0x004014b0
                                                                                                                                  0x004014b5
                                                                                                                                  0x004014c3
                                                                                                                                  0x004014cd
                                                                                                                                  0x004014d2
                                                                                                                                  0x00000000
                                                                                                                                  0x004014d2
                                                                                                                                  0x004013f9
                                                                                                                                  0x004013fb
                                                                                                                                  0x00401400
                                                                                                                                  0x00401400
                                                                                                                                  0x0040140c
                                                                                                                                  0x00000000
                                                                                                                                  0x0040140c
                                                                                                                                  0x00401229
                                                                                                                                  0x0040122e
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040122e

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: malloc$ExceptionFilterInfoSleepStartupUnhandledmemcpystrlen
                                                                                                                                  • String ID: @1@
                                                                                                                                  • API String ID: 649803965-1062867696
                                                                                                                                  • Opcode ID: 3fc8b3060eb215a5af56e4ebae25485ef26f636af33c802a52dbdba989695c70
                                                                                                                                  • Instruction ID: a43b5d0e8aab2e093008daf85e40796155139908f9288821509ad0c888b672fb
                                                                                                                                  • Opcode Fuzzy Hash: 3fc8b3060eb215a5af56e4ebae25485ef26f636af33c802a52dbdba989695c70
                                                                                                                                  • Instruction Fuzzy Hash: 3B817CB1E082018FD710EF69DA8075A7BE4FB85344F01857EED44BB3A1D778A844DB9A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 0 40438a-4043bc call 403b10 GetCommandLineW CommandLineToArgvW 3 4043c2-40440a RegOpenKeyExA 0->3 4 4049c8-4049d4 puts 0->4 5 404410-404505 RegQueryValueExA atoi RegQueryValueExA * 2 strcmp 3->5 6 404562-404570 puts 3->6 7 4049dc-4049fe call 401560 4->7 9 404546-40455e strcmp 5->9 10 404507-404509 5->10 8 40453a-404545 6->8 24 404a03-404a13 printf 7->24 11 404560 9->11 12 404515-40451e 9->12 10->12 14 40450b 10->14 11->10 16 404524-40452a 12->16 17 404617-404646 wcstombs strcmp 12->17 14->12 20 404572-4045be wcstombs * 2 strcmp 16->20 21 40452c-404533 puts 16->21 18 4048f9-40490a call 403010 17->18 19 40464c-404660 fopen 17->19 18->8 25 4048d1-4048e3 printf 19->25 26 404666-40466c 19->26 22 4045c4-4045cf 20->22 23 4047fd-40480f strcmp 20->23 28 404538 21->28 29 4045d5-404612 call 401560 RegDeleteKeyA 22->29 30 40495b 22->30 32 404815-40481c 23->32 33 404968-40496d call 403010 23->33 31 404670-404686 fgets 24->31 25->8 26->31 28->8 29->28 30->33 37 40468c-404695 31->37 38 4048ef-4048f7 fclose 31->38 39 404822-404834 strcmp 32->39 40 4048c3-4048cf 32->40 55 404972-4049a4 wcstombs call 401590 33->55 45 4048e8 37->45 46 40469b-40469d 37->46 44 404896-4048be SHChangeNotify 38->44 47 40483a-40484c strcmp 39->47 48 40490f-404919 39->48 42 40485e-404887 call 401560 40->42 42->55 58 40488d-404891 call 4026a0 42->58 45->38 46->45 50 4046a3-4046a8 46->50 47->48 51 404852-404856 47->51 52 404928-404934 puts 48->52 53 40491b-404922 48->53 50->45 56 4046ae-4046b0 50->56 51->42 52->28 53->51 53->52 55->28 66 4049aa 55->66 57 4046bd-4046c5 56->57 60 4046b2-4046b4 57->60 61 4046c7-4046d1 57->61 58->44 60->61 64 4046b6-4046bb 60->64 61->31 65 4046d3-4046ef call 402d30 strtok 61->65 64->57 64->61 69 4049af-4049c3 printf 65->69 70 4046f5-404709 call 402d30 65->70 66->69 69->31 70->7 73 40470f-404727 strcmp 70->73 74 404939-404943 73->74 75 40472d-404745 strcmp 73->75 74->31 76 404949-404950 74->76 75->74 77 40474b-40474e 75->77 76->77 78 404956 76->78 77->31 79 404754-40478c call 401560 strtok 77->79 78->31 79->24 82 404792-4047bc call 402d30 strtok 79->82 85 4047eb-4047f8 call 4026a0 82->85 86 4047be-4047e5 call 402d30 call 401590 82->86 85->31 86->31 86->85
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: strcmp$QueryValueputsstrtokwcstombs$CommandLine$ArgvChangeDeleteNotifyOpenatoifgetsfopenprintf
                                                                                                                                  • String ID: .$.$@$@f@$e@
                                                                                                                                  • API String ID: 2451745367-4170836697
                                                                                                                                  • Opcode ID: 8e78b7798b1f83118951dc8c846f428f3ed18f866040e1d2865ae0791ff0534c
                                                                                                                                  • Instruction ID: 8783aa9f8a355cd34b88065cfed41fb77064e6fcd8058681a7b608039e4123fe
                                                                                                                                  • Opcode Fuzzy Hash: 8e78b7798b1f83118951dc8c846f428f3ed18f866040e1d2865ae0791ff0534c
                                                                                                                                  • Instruction Fuzzy Hash: E5F151F05083159BC720AF25D98436EBBF4AF80348F01887EE68967281D77CC985DF5A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 187 404380-4043bc call 403b10 GetCommandLineW CommandLineToArgvW 191 4043c2-40440a RegOpenKeyExA 187->191 192 4049c8-4049d4 puts 187->192 193 404410-404505 RegQueryValueExA atoi RegQueryValueExA * 2 strcmp 191->193 194 404562-404570 puts 191->194 195 4049dc-4049fe call 401560 192->195 197 404546-40455e strcmp 193->197 198 404507-404509 193->198 196 40453a-404545 194->196 212 404a03-404a13 printf 195->212 199 404560 197->199 200 404515-40451e 197->200 198->200 202 40450b 198->202 199->198 204 404524-40452a 200->204 205 404617-404646 wcstombs strcmp 200->205 202->200 208 404572-4045be wcstombs * 2 strcmp 204->208 209 40452c-404533 puts 204->209 206 4048f9-40490a call 403010 205->206 207 40464c-404660 fopen 205->207 206->196 213 4048d1-4048e3 printf 207->213 214 404666-40466c 207->214 210 4045c4-4045cf 208->210 211 4047fd-40480f strcmp 208->211 216 404538 209->216 217 4045d5-404612 call 401560 RegDeleteKeyA 210->217 218 40495b 210->218 220 404815-40481c 211->220 221 404968-40496d call 403010 211->221 219 404670-404686 fgets 212->219 213->196 214->219 216->196 217->216 218->221 225 40468c-404695 219->225 226 4048ef-4048f7 fclose 219->226 227 404822-404834 strcmp 220->227 228 4048c3-4048cf 220->228 243 404972-4049a4 wcstombs call 401590 221->243 233 4048e8 225->233 234 40469b-40469d 225->234 232 404896-4048be SHChangeNotify 226->232 235 40483a-40484c strcmp 227->235 236 40490f-404919 227->236 230 40485e-404887 call 401560 228->230 230->243 246 40488d-404891 call 4026a0 230->246 233->226 234->233 238 4046a3-4046a8 234->238 235->236 239 404852-404856 235->239 240 404928-404934 puts 236->240 241 40491b-404922 236->241 238->233 244 4046ae-4046b0 238->244 239->230 240->216 241->239 241->240 243->216 254 4049aa 243->254 245 4046bd-4046c5 244->245 248 4046b2-4046b4 245->248 249 4046c7-4046d1 245->249 246->232 248->249 252 4046b6-4046bb 248->252 249->219 253 4046d3-4046ef call 402d30 strtok 249->253 252->245 252->249 257 4049af-4049c3 printf 253->257 258 4046f5-404709 call 402d30 253->258 254->257 257->219 258->195 261 40470f-404727 strcmp 258->261 262 404939-404943 261->262 263 40472d-404745 strcmp 261->263 262->219 264 404949-404950 262->264 263->262 265 40474b-40474e 263->265 264->265 266 404956 264->266 265->219 267 404754-40478c call 401560 strtok 265->267 266->219 267->212 270 404792-4047bc call 402d30 strtok 267->270 273 4047eb-4047f3 call 4026a0 270->273 274 4047be-4047e5 call 402d30 call 401590 270->274 278 4047f8 273->278 274->219 274->273 278->219
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: strcmp$QueryValueputswcstombs$CommandLine$ArgvDeleteOpenatoifgetsfopenstrtok
                                                                                                                                  • String ID: @$Te@
                                                                                                                                  • API String ID: 4164741573-3026374435
                                                                                                                                  • Opcode ID: 98950425c47ac62e6770fd8f2364a079b9e639ecc8997b3054887ece2750aba2
                                                                                                                                  • Instruction ID: 32220b5bc8446626c2f2012a3bfec091bc7e020f0229b4e70187ca10948d0537
                                                                                                                                  • Opcode Fuzzy Hash: 98950425c47ac62e6770fd8f2364a079b9e639ecc8997b3054887ece2750aba2
                                                                                                                                  • Instruction Fuzzy Hash: DB410DF08053159FDB50EF65D94875EBBF4FF80304F0089AEE689A7240D77999888F5A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Token$InformationProcess$AccountAllocConvertCurrentLocalLookupOpenStringprintf
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 892511574-0
                                                                                                                                  • Opcode ID: d66834b20918afac42d46c85198aa894f8910a5b1be3110befaec1eab9b0623f
                                                                                                                                  • Instruction ID: d751da2c95dded9e22fdfb686bc1f6b85a60496c220cba8abdd9d20475e57ce5
                                                                                                                                  • Opcode Fuzzy Hash: d66834b20918afac42d46c85198aa894f8910a5b1be3110befaec1eab9b0623f
                                                                                                                                  • Instruction Fuzzy Hash: B041ECB19043149FCB10EF65D98838EFBF4FF84315F0089AED488A7251EB7495888F96
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Time$FileSystem$CloseInfoOpenQueryputs
                                                                                                                                  • String ID: $p@
                                                                                                                                  • API String ID: 2021266425-2581991240
                                                                                                                                  • Opcode ID: 246f4c5230f712c0e59325744e55a6a9401e8df4bcb08566e9f23f35927ad1a9
                                                                                                                                  • Instruction ID: a44412c639be079ffefa57ed152e5e7faa3507e165b327a2f1c167a4494bedbe
                                                                                                                                  • Opcode Fuzzy Hash: 246f4c5230f712c0e59325744e55a6a9401e8df4bcb08566e9f23f35927ad1a9
                                                                                                                                  • Instruction Fuzzy Hash: 9531D6B08083099FDB00EFA5D54839EBFF0FF44358F00896DE888A7250D77995488F96
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Token$InformationProcess$AccountAllocConvertCurrentLocalLookupOpenStringprintf
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 892511574-0
                                                                                                                                  • Opcode ID: 252316a5d7d580bdd46366a4f4237d2c8dba491e7402719f374b0e5a4dea04bc
                                                                                                                                  • Instruction ID: 644458309707ad684d499cc189ab57b8859fe37fc9f9a8ef91d40be7c2034af6
                                                                                                                                  • Opcode Fuzzy Hash: 252316a5d7d580bdd46366a4f4237d2c8dba491e7402719f374b0e5a4dea04bc
                                                                                                                                  • Instruction Fuzzy Hash: A831DE718043199FCB50DF65D98878AFBF4FF84314F0089AED488A7251EB749688CF95
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 301 402af9-402b00 303 402b06-402b1a 301->303 303->303 304 402b1c-402bcb RegSetValueExA strlen RegSetValueExA RegCloseKey 303->304
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value$Closestrlen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2641137173-0
                                                                                                                                  • Opcode ID: c126ce7880f74dc70501113a7896d1df5733dab2b7f81619b3c33a779b076ada
                                                                                                                                  • Instruction ID: 3d3a8f13f285c430ef15e382b6df9b9ab45053311c7b8ef291f0b0c0d0d2ec8b
                                                                                                                                  • Opcode Fuzzy Hash: c126ce7880f74dc70501113a7896d1df5733dab2b7f81619b3c33a779b076ada
                                                                                                                                  • Instruction Fuzzy Hash: 0A1108719046058FE704EF68C98578DB7F0FF84308F4089ADE488E7245DB79A988CF86
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Local$AccountAllocCloseConvertFreeHandleInformationLookupStringToken
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1207806530-0
                                                                                                                                  • Opcode ID: ca4944066bd6da7dc61d849fac7b1b2343fca66eaf930dec50635776dcdbfb29
                                                                                                                                  • Instruction ID: 9dbd1d594504f93497666f5ff2714cee2844a77f52ce2c798a0338e7630c7353
                                                                                                                                  • Opcode Fuzzy Hash: ca4944066bd6da7dc61d849fac7b1b2343fca66eaf930dec50635776dcdbfb29
                                                                                                                                  • Instruction Fuzzy Hash: CB11DDB59043199FC750DF68D58868EFBF0FF48310F0089AED488A3211E7749A88CF56
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 310 402a1c-402a26 312 402bd0-402c11 310->312 313 402a2c-402a49 call 401560 310->313 315 402c17 312->315 316 402ced-402cef 312->316 317 402a4e-402a84 RegOpenKeyExA 313->317 318 402c1a-402ce1 315->318 316->318 319 402b00 317->319 320 402a86-402a99 puts 317->320 321 402b06-402b1a 319->321 321->321 322 402b1c-402bcb RegSetValueExA strlen RegSetValueExA RegCloseKey 321->322
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value$CloseOpenputsstrlen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 395390182-0
                                                                                                                                  • Opcode ID: b664c9b95a95ad0346b29781e8125cdd00e696894aff834768822329950a5d74
                                                                                                                                  • Instruction ID: b8d187f5214a6b5a955d1ae89fd79bdc970732b6045c066155a45adc95d47bc6
                                                                                                                                  • Opcode Fuzzy Hash: b664c9b95a95ad0346b29781e8125cdd00e696894aff834768822329950a5d74
                                                                                                                                  • Instruction Fuzzy Hash: 86F031B09043049FD710EF65C54434EBBF4EF84354F00C96EE48897241DBB995448F56
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Non-executed Functions

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 360 401780-4017a0 361 4017a6-4017a8 360->361 362 401a07-401a2c malloc memcpy 360->362 363 4017b2-4017bd 361->363 364 4017b0 363->364 365 4017bf-4017ec malloc memcpy 363->365 364->363 366 40180a-40186c 365->366 367 4017ee-401805 memset 365->367 368 401874-40187e 366->368 367->366 369 401880-4018ac 368->369 369->369 370 4018ae-4018c0 369->370 371 4018fd-401900 370->371 372 401920-40192e 371->372 373 401902-401905 371->373 376 4018d5-4018f3 372->376 374 4018c2-4018d2 373->374 375 401907-40190a 373->375 374->376 379 401930-401944 375->379 380 40190c-401919 375->380 377 4018f5-4018fb 376->377 378 401946-401963 376->378 377->371 378->368 381 401969-401a06 free 378->381 379->376 380->376
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: mallocmemcpy$memset
                                                                                                                                  • String ID: @
                                                                                                                                  • API String ID: 99833469-2766056989
                                                                                                                                  • Opcode ID: 18a9f2f54b7c3804af6506720540f8b84cf2560265e67ac9261c22412a4eeefd
                                                                                                                                  • Instruction ID: c704dddb39b3fed60ddcf0625ba577d4055e906e90e0474efdca58c1b1bc5afc
                                                                                                                                  • Opcode Fuzzy Hash: 18a9f2f54b7c3804af6506720540f8b84cf2560265e67ac9261c22412a4eeefd
                                                                                                                                  • Instruction Fuzzy Hash: 6A8173716097408FC311CF2D888065EBBE2AFD5354F4DCA6EE0C99B352D638E909C796
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastProcessprintf$OpenToken$AccountCheckCurrentLookupMembershipNamemalloc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2350166618-0
                                                                                                                                  • Opcode ID: 3b0faa36b393f347d51058b052492042c508baaf29f228957ce98c38411874ce
                                                                                                                                  • Instruction ID: 2b906c45ec089b33b958584bdfd409fd0e5085b56160df549a65abf7ece98d14
                                                                                                                                  • Opcode Fuzzy Hash: 3b0faa36b393f347d51058b052492042c508baaf29f228957ce98c38411874ce
                                                                                                                                  • Instruction Fuzzy Hash: DC21EBB18043199FC750EF64DA447DFBBF4EF44350F0089AEE888A7254EB7499848F86
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32 ref: 00403C2F
                                                                                                                                  • UnhandledExceptionFilter.KERNEL32 ref: 00403C3F
                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00403C48
                                                                                                                                  • TerminateProcess.KERNEL32 ref: 00403C59
                                                                                                                                  • abort.MSVCRT ref: 00403C62
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 520269711-0
                                                                                                                                  • Opcode ID: 76c07a3073f0d67d995d7e9ebc7e6c83229556bc4119ef91ae843a392180844f
                                                                                                                                  • Instruction ID: c93e10eb7b46a5cce86e5c747f8fd7142c868c258911e588a02060185b9a1b14
                                                                                                                                  • Opcode Fuzzy Hash: 76c07a3073f0d67d995d7e9ebc7e6c83229556bc4119ef91ae843a392180844f
                                                                                                                                  • Instruction Fuzzy Hash: 8E01A2B4809604CFD700EFB9EA495097BF0BB08300F00853DE989AB360E774A444CF9A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32 ref: 00403C2F
                                                                                                                                  • UnhandledExceptionFilter.KERNEL32 ref: 00403C3F
                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00403C48
                                                                                                                                  • TerminateProcess.KERNEL32 ref: 00403C59
                                                                                                                                  • abort.MSVCRT ref: 00403C62
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 520269711-0
                                                                                                                                  • Opcode ID: 91537667c88ea3bc89070dad38cf917d4b6613f163f1921a76d8a35296654fc0
                                                                                                                                  • Instruction ID: 0af807383d623c080b417606dc743c04f722218f3e4514e9a686ac8720fc5d9c
                                                                                                                                  • Opcode Fuzzy Hash: 91537667c88ea3bc89070dad38cf917d4b6613f163f1921a76d8a35296654fc0
                                                                                                                                  • Instruction Fuzzy Hash: C60180B4909604CFD740EFB9EB496497BF0BB08304F00857DE989AB360EB74A544CF9A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastProcessprintf$OpenToken$AccountCheckCurrentLookupMembershipNamemalloc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2350166618-0
                                                                                                                                  • Opcode ID: 111986f97e8006be4781f1dafe1673483795eaf2840e17aa992ed29d4bded850
                                                                                                                                  • Instruction ID: dbf25c272997060d637d41b1388e6743939cdd7d97018284a2d6db79c4f25d14
                                                                                                                                  • Opcode Fuzzy Hash: 111986f97e8006be4781f1dafe1673483795eaf2840e17aa992ed29d4bded850
                                                                                                                                  • Instruction Fuzzy Hash: 03313BB09093059FC710EF74DA4429EBBF4EF48350F0189BEE989A7250EB3985948F86
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 331 402db0-402e55 call 404200 RegQueryInfoKeyW 334 402ff5-403008 wprintf 331->334 335 402e5b-402e63 331->335 336 402f72-402f79 335->336 337 402e69-402e71 335->337 338 402ed6-402f23 RegEnumKeyExW 337->338 339 402f25-402f2e 338->339 340 402f57-402f6c wprintf 338->340 341 402e73-402e8c call 4016f0 339->341 342 402f34-402f52 call 4016f0 339->342 340->336 340->338 345 402e91-402ec1 RegOpenKeyExW 341->345 342->345 347 402f80-402fd6 RegQueryValueExW 345->347 348 402ec7-402ed0 345->348 347->348 349 402fdc-402ff0 wprintf 347->349 348->336 348->338 349->348
                                                                                                                                  C-Code - Quality: 16%
                                                                                                                                  			E00402DB0(void* __eflags, int _a4, int _a8, int _a12, int _a16, int _a20, int _a24, int _a28) {
                                                                                                                                  				int* _v0;
                                                                                                                                  				int _v4;
                                                                                                                                  				int _v8;
                                                                                                                                  				wchar_t* _v12;
                                                                                                                                  				char _v16;
                                                                                                                                  				char _v32794;
                                                                                                                                  				char _v33304;
                                                                                                                                  				char _v33814;
                                                                                                                                  				char _v34324;
                                                                                                                                  				char _v34328;
                                                                                                                                  				char _v34332;
                                                                                                                                  				char _v34336;
                                                                                                                                  				char _v34348;
                                                                                                                                  				void* _v34364;
                                                                                                                                  				char _v34380;
                                                                                                                                  				int _v34396;
                                                                                                                                  				char _v34412;
                                                                                                                                  				int _v34416;
                                                                                                                                  				void* _t65;
                                                                                                                                  				int _t73;
                                                                                                                                  				long _t77;
                                                                                                                                  				intOrPtr _t84;
                                                                                                                                  				int _t86;
                                                                                                                                  				int _t87;
                                                                                                                                  				short* _t88;
                                                                                                                                  				int _t89;
                                                                                                                                  				void* _t91;
                                                                                                                                  				void* _t93;
                                                                                                                                  
                                                                                                                                  				_t65 = E00404200(0x869c);
                                                                                                                                  				_a12 =  &_v34332;
                                                                                                                                  				_a8 =  &_v34336;
                                                                                                                                  				_a4 =  &_v34328;
                                                                                                                                  				_v0 =  &_v34396;
                                                                                                                                  				_v8 =  &_v34412;
                                                                                                                                  				_v12 =  &_v33814;
                                                                                                                                  				_v34412 = 0xff;
                                                                                                                                  				_v34396 = 0;
                                                                                                                                  				_v34348 = 0x7ffe;
                                                                                                                                  				_a28 = 0;
                                                                                                                                  				_a24 = 0;
                                                                                                                                  				_a20 = 0;
                                                                                                                                  				_a16 = 0;
                                                                                                                                  				_v4 = 0;
                                                                                                                                  				_v16 = _a4;
                                                                                                                                  				_t73 = RegQueryInfoKeyW(??, ??, ??, ??, ??, ??, ??, ??, ??, ??, ??, ??);
                                                                                                                                  				_t93 = _t91 - _t65 - 0x30;
                                                                                                                                  				if(_t73 != 0) {
                                                                                                                                  					return wprintf(L"error: cannot query registry");
                                                                                                                                  				} else {
                                                                                                                                  					if(_v34396 != 0) {
                                                                                                                                  						_t84 = 0;
                                                                                                                                  						_t89 =  &_v34324;
                                                                                                                                  						while(1) {
                                                                                                                                  							L6:
                                                                                                                                  							_v4 =  &_v34380;
                                                                                                                                  							_v34380 = 0xff;
                                                                                                                                  							_a12 = 0;
                                                                                                                                  							_a8 = 0;
                                                                                                                                  							_a4 = 0;
                                                                                                                                  							_v0 = 0;
                                                                                                                                  							_v8 = _t89;
                                                                                                                                  							_v12 = _t84;
                                                                                                                                  							_v16 = _a4;
                                                                                                                                  							_t77 = RegEnumKeyExW(??, ??, ??, ??, ??, ??, ??, ??);
                                                                                                                                  							_t93 = _t93 - 0x20;
                                                                                                                                  							if(_t77 != 0) {
                                                                                                                                  								break;
                                                                                                                                  							}
                                                                                                                                  							_v4 = _t89;
                                                                                                                                  							if(_a8 != 0) {
                                                                                                                                  								_t88 =  &_v33304;
                                                                                                                                  								E004016F0(_t88, 0x1fe, L"SOFTWARE\\Microsoft\\Windows\\Shell\\Associations\\UrlAssociations\\%s\\UserChoice");
                                                                                                                                  							} else {
                                                                                                                                  								_t88 =  &_v33304;
                                                                                                                                  								E004016F0(_t88, 0x1fe, L"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FileExts\\%s\\UserChoice");
                                                                                                                                  							}
                                                                                                                                  							_t73 = RegOpenKeyExW(0x80000001, _t88, 0, 0x20019,  &_v34364);
                                                                                                                                  							_t93 = _t93 - 0x14;
                                                                                                                                  							if(_t73 == 0) {
                                                                                                                                  								_a4 =  &_v34348;
                                                                                                                                  								_t86 =  &_v32794;
                                                                                                                                  								_v0 = _t86;
                                                                                                                                  								_v34416 = _t86;
                                                                                                                                  								_v34348 = 0x7ffe;
                                                                                                                                  								_v4 = 0;
                                                                                                                                  								_v8 = 0;
                                                                                                                                  								_v12 = L"ProgId";
                                                                                                                                  								_v16 = _v34364;
                                                                                                                                  								_t73 = RegQueryValueExW(??, ??, ??, ??, ??, ??);
                                                                                                                                  								_t87 = _v34416;
                                                                                                                                  								_t93 = _t93 - 0x18;
                                                                                                                                  								if(_t73 == 0) {
                                                                                                                                  									_v8 = _t87;
                                                                                                                                  									_v12 = _t89;
                                                                                                                                  									_t73 = wprintf(L"%s, %s\n");
                                                                                                                                  								}
                                                                                                                                  							}
                                                                                                                                  							_t84 = _t84 + 1;
                                                                                                                                  							if(_v34396 > _t84) {
                                                                                                                                  								continue;
                                                                                                                                  							}
                                                                                                                                  							goto L10;
                                                                                                                                  						}
                                                                                                                                  						_v16 = L"error: cannot enumerate registry";
                                                                                                                                  						_t84 = _t84 + 1;
                                                                                                                                  						_t73 = wprintf(??);
                                                                                                                                  						if(_v34396 > _t84) {
                                                                                                                                  							goto L6;
                                                                                                                                  						}
                                                                                                                                  					}
                                                                                                                                  					L10:
                                                                                                                                  					return _t73;
                                                                                                                                  				}
                                                                                                                                  			}































                                                                                                                                  0x00402dbb
                                                                                                                                  0x00402dc8
                                                                                                                                  0x00402dd2
                                                                                                                                  0x00402ddc
                                                                                                                                  0x00402de6
                                                                                                                                  0x00402df0
                                                                                                                                  0x00402dfa
                                                                                                                                  0x00402e01
                                                                                                                                  0x00402e0b
                                                                                                                                  0x00402e15
                                                                                                                                  0x00402e1f
                                                                                                                                  0x00402e27
                                                                                                                                  0x00402e2f
                                                                                                                                  0x00402e37
                                                                                                                                  0x00402e3f
                                                                                                                                  0x00402e47
                                                                                                                                  0x00402e4a
                                                                                                                                  0x00402e50
                                                                                                                                  0x00402e55
                                                                                                                                  0x00403008
                                                                                                                                  0x00402e5b
                                                                                                                                  0x00402e63
                                                                                                                                  0x00402e69
                                                                                                                                  0x00402e6b
                                                                                                                                  0x00402ed6
                                                                                                                                  0x00402ed6
                                                                                                                                  0x00402edc
                                                                                                                                  0x00402ee3
                                                                                                                                  0x00402eed
                                                                                                                                  0x00402ef5
                                                                                                                                  0x00402efd
                                                                                                                                  0x00402f05
                                                                                                                                  0x00402f0d
                                                                                                                                  0x00402f11
                                                                                                                                  0x00402f15
                                                                                                                                  0x00402f18
                                                                                                                                  0x00402f1e
                                                                                                                                  0x00402f23
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402f28
                                                                                                                                  0x00402f2e
                                                                                                                                  0x00402e73
                                                                                                                                  0x00402e8c
                                                                                                                                  0x00402f34
                                                                                                                                  0x00402f34
                                                                                                                                  0x00402f4d
                                                                                                                                  0x00402f4d
                                                                                                                                  0x00402eb6
                                                                                                                                  0x00402ebc
                                                                                                                                  0x00402ec1
                                                                                                                                  0x00402f86
                                                                                                                                  0x00402f90
                                                                                                                                  0x00402f96
                                                                                                                                  0x00402f9a
                                                                                                                                  0x00402fa0
                                                                                                                                  0x00402faa
                                                                                                                                  0x00402fb2
                                                                                                                                  0x00402fba
                                                                                                                                  0x00402fc2
                                                                                                                                  0x00402fc5
                                                                                                                                  0x00402fcb
                                                                                                                                  0x00402fd1
                                                                                                                                  0x00402fd6
                                                                                                                                  0x00402fdc
                                                                                                                                  0x00402fe0
                                                                                                                                  0x00402feb
                                                                                                                                  0x00402feb
                                                                                                                                  0x00402fd6
                                                                                                                                  0x00402ec7
                                                                                                                                  0x00402ed0
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402ed0
                                                                                                                                  0x00402f57
                                                                                                                                  0x00402f5e
                                                                                                                                  0x00402f61
                                                                                                                                  0x00402f6c
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00402f6c
                                                                                                                                  0x00402f72
                                                                                                                                  0x00402f79
                                                                                                                                  0x00402f79

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: wprintf$EnumInfoOpenQuery
                                                                                                                                  • String ID: \b@
                                                                                                                                  • API String ID: 4254634424-3153086067
                                                                                                                                  • Opcode ID: 324216fd4cfd376d844104b6b332f7df15c4e595f042d72c385f492269db6362
                                                                                                                                  • Instruction ID: 1cdb1e7319a4b00985aa5e96af0d67ead8184c6ff0b40ecdc771a302da14bbe4
                                                                                                                                  • Opcode Fuzzy Hash: 324216fd4cfd376d844104b6b332f7df15c4e595f042d72c385f492269db6362
                                                                                                                                  • Instruction Fuzzy Hash: 38511BB08053158FDB10DF15C94869EFBF4BF84344F11C9BEE488A7291DB7986888F86
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExW.ADVAPI32 ref: 00403044
                                                                                                                                  • RegCloseKey.ADVAPI32 ref: 00403066
                                                                                                                                  • RegOpenKeyExW.ADVAPI32 ref: 00403092
                                                                                                                                  • wprintf.MSVCRT ref: 004030A2
                                                                                                                                  • wprintf.MSVCRT ref: 004030B7
                                                                                                                                    • Part of subcall function 00402DB0: RegQueryInfoKeyW.ADVAPI32 ref: 00402E4A
                                                                                                                                    • Part of subcall function 00402DB0: RegOpenKeyExW.ADVAPI32 ref: 00402EB6
                                                                                                                                    • Part of subcall function 00402DB0: RegEnumKeyExW.ADVAPI32 ref: 00402F18
                                                                                                                                    • Part of subcall function 00402DB0: wprintf.MSVCRT ref: 00402F61
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Openwprintf$CloseEnumInfoQuery
                                                                                                                                  • String ID: Td@
                                                                                                                                  • API String ID: 2180483866-3820597325
                                                                                                                                  • Opcode ID: 10cef42bc82b04ff61fee560b6344dbc1f7ac801814bbc76a9ac4c6bc565f3a6
                                                                                                                                  • Instruction ID: 5d5c137082eec89410860858f049285366b8ed35a4b62d8e218b2051146ae84f
                                                                                                                                  • Opcode Fuzzy Hash: 10cef42bc82b04ff61fee560b6344dbc1f7ac801814bbc76a9ac4c6bc565f3a6
                                                                                                                                  • Instruction Fuzzy Hash: 9C1121B0804315DFDB00BFA5D54929FBFF4EF40358F01882EE58467241D7B994548BDA
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 382 4032e0-4032f4 383 4032f6-4032fb 382->383 384 403338-40333d 382->384 385 4033a0-4033a5 383->385 386 403301-403306 383->386 387 403361 384->387 388 40333f-403344 384->388 391 403363-40337a signal 385->391 389 4033a7-4033ac 386->389 390 40330c-403323 signal 386->390 387->391 392 403346-40334b 388->392 393 4033ae-4033c5 signal 388->393 389->393 396 40334d-403354 389->396 394 4033d6-4033ea signal 390->394 395 403329-40332b 390->395 399 403380-403382 391->399 400 403406-40341c signal 391->400 392->385 392->396 397 4033f0-403404 signal 393->397 398 4033c7-4033c9 393->398 405 40338d 394->405 395->396 401 40332d-403336 395->401 403 403392-403398 396->403 404 403356-40335e 396->404 397->405 398->396 402 4033cb-4033d4 398->402 399->396 407 403384 399->407 400->405 406 403422-403427 call 403a80 400->406 401->405 402->405 404->387 405->403 406->405 407->405
                                                                                                                                  C-Code - Quality: 60%
                                                                                                                                  			E004032E0(intOrPtr* _a4) {
                                                                                                                                  				char _v12;
                                                                                                                                  				intOrPtr _v24;
                                                                                                                                  				intOrPtr* _t12;
                                                                                                                                  				intOrPtr _t13;
                                                                                                                                  				intOrPtr* _t18;
                                                                                                                                  				intOrPtr _t19;
                                                                                                                                  				intOrPtr* _t22;
                                                                                                                                  
                                                                                                                                  				_t18 = _a4;
                                                                                                                                  				_t12 =  *((intOrPtr*)( *_t18));
                                                                                                                                  				if(_t12 > 0xc0000091) {
                                                                                                                                  					if(_t12 == 0xc0000094) {
                                                                                                                                  						_t19 = 0;
                                                                                                                                  						L12:
                                                                                                                                  						_v24 = 0;
                                                                                                                                  						 *_t22 = 8;
                                                                                                                                  						L00404338();
                                                                                                                                  						if(_t12 == 1) {
                                                                                                                                  							_v24 = 1;
                                                                                                                                  							 *_t22 = 8;
                                                                                                                                  							L00404338();
                                                                                                                                  							if(_t19 != 0) {
                                                                                                                                  								E00403A80(_t12);
                                                                                                                                  							}
                                                                                                                                  							L15:
                                                                                                                                  							_t13 = 0xffffffff;
                                                                                                                                  							L16:
                                                                                                                                  							return _t13;
                                                                                                                                  						}
                                                                                                                                  						if(_t12 == 0) {
                                                                                                                                  							L9:
                                                                                                                                  							_t13 =  *0x407064;
                                                                                                                                  							if(_t13 == 0) {
                                                                                                                                  								goto L16;
                                                                                                                                  							}
                                                                                                                                  							_a4 = _t18;
                                                                                                                                  							_t22 =  &_v12;
                                                                                                                                  							_pop(_t18);
                                                                                                                                  							goto __eax;
                                                                                                                                  						}
                                                                                                                                  						 *_t22 = 8;
                                                                                                                                  						 *_t12();
                                                                                                                                  						goto L15;
                                                                                                                                  					}
                                                                                                                                  					if(_t12 == 0xc0000096) {
                                                                                                                                  						L19:
                                                                                                                                  						_v24 = 0;
                                                                                                                                  						 *_t22 = 4;
                                                                                                                                  						L00404338();
                                                                                                                                  						if(_t12 == 1) {
                                                                                                                                  							_v24 = 1;
                                                                                                                                  							 *_t22 = 4;
                                                                                                                                  							L00404338();
                                                                                                                                  							goto L15;
                                                                                                                                  						}
                                                                                                                                  						if(_t12 == 0) {
                                                                                                                                  							goto L9;
                                                                                                                                  						}
                                                                                                                                  						 *_t22 = 4;
                                                                                                                                  						 *_t12();
                                                                                                                                  						goto L15;
                                                                                                                                  					}
                                                                                                                                  					if(_t12 == 0xc0000093) {
                                                                                                                                  						L17:
                                                                                                                                  						_t19 = 1;
                                                                                                                                  						goto L12;
                                                                                                                                  					}
                                                                                                                                  					goto L9;
                                                                                                                                  				}
                                                                                                                                  				if(_t12 >= 0xc000008d) {
                                                                                                                                  					goto L17;
                                                                                                                                  				}
                                                                                                                                  				if(_t12 != 0xc0000005) {
                                                                                                                                  					if(_t12 != 0xc000001d) {
                                                                                                                                  						goto L9;
                                                                                                                                  					}
                                                                                                                                  					goto L19;
                                                                                                                                  				}
                                                                                                                                  				_v24 = 0;
                                                                                                                                  				 *_t22 = 0xb;
                                                                                                                                  				L00404338();
                                                                                                                                  				if(_t12 == 1) {
                                                                                                                                  					_v24 = 1;
                                                                                                                                  					 *_t22 = 0xb;
                                                                                                                                  					L00404338();
                                                                                                                                  					goto L15;
                                                                                                                                  				}
                                                                                                                                  				if(_t12 == 0) {
                                                                                                                                  					goto L9;
                                                                                                                                  				}
                                                                                                                                  				 *_t22 = 0xb;
                                                                                                                                  				 *_t12();
                                                                                                                                  				goto L15;
                                                                                                                                  			}










                                                                                                                                  0x004032e8
                                                                                                                                  0x004032ed
                                                                                                                                  0x004032f4
                                                                                                                                  0x0040333d
                                                                                                                                  0x00403361
                                                                                                                                  0x00403363
                                                                                                                                  0x00403363
                                                                                                                                  0x0040336b
                                                                                                                                  0x00403372
                                                                                                                                  0x0040337a
                                                                                                                                  0x00403406
                                                                                                                                  0x0040340e
                                                                                                                                  0x00403415
                                                                                                                                  0x0040341c
                                                                                                                                  0x00403422
                                                                                                                                  0x00403422
                                                                                                                                  0x0040338d
                                                                                                                                  0x0040338d
                                                                                                                                  0x00403392
                                                                                                                                  0x00403398
                                                                                                                                  0x00403398
                                                                                                                                  0x00403382
                                                                                                                                  0x0040334d
                                                                                                                                  0x0040334d
                                                                                                                                  0x00403354
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403356
                                                                                                                                  0x00403359
                                                                                                                                  0x0040335c
                                                                                                                                  0x0040335f
                                                                                                                                  0x0040335f
                                                                                                                                  0x00403384
                                                                                                                                  0x0040338b
                                                                                                                                  0x00000000
                                                                                                                                  0x0040338b
                                                                                                                                  0x00403344
                                                                                                                                  0x004033ae
                                                                                                                                  0x004033ae
                                                                                                                                  0x004033b6
                                                                                                                                  0x004033bd
                                                                                                                                  0x004033c5
                                                                                                                                  0x004033f0
                                                                                                                                  0x004033f8
                                                                                                                                  0x004033ff
                                                                                                                                  0x00000000
                                                                                                                                  0x004033ff
                                                                                                                                  0x004033c9
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004033cb
                                                                                                                                  0x004033d2
                                                                                                                                  0x00000000
                                                                                                                                  0x004033d2
                                                                                                                                  0x0040334b
                                                                                                                                  0x004033a0
                                                                                                                                  0x004033a0
                                                                                                                                  0x00000000
                                                                                                                                  0x004033a0
                                                                                                                                  0x00000000
                                                                                                                                  0x0040334b
                                                                                                                                  0x004032fb
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00403306
                                                                                                                                  0x004033ac
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x004033ac
                                                                                                                                  0x0040330c
                                                                                                                                  0x00403314
                                                                                                                                  0x0040331b
                                                                                                                                  0x00403323
                                                                                                                                  0x004033d6
                                                                                                                                  0x004033de
                                                                                                                                  0x004033e5
                                                                                                                                  0x00000000
                                                                                                                                  0x004033e5
                                                                                                                                  0x0040332b
                                                                                                                                  0x00000000
                                                                                                                                  0x00000000
                                                                                                                                  0x0040332d
                                                                                                                                  0x00403334
                                                                                                                                  0x00000000

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: signal
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1946981877-0
                                                                                                                                  • Opcode ID: ed3af095c9b52fa1645d37e6a783337c96b192b32cd2449b13933a98259822aa
                                                                                                                                  • Instruction ID: 1d6627308501263b4b887246d1756e2b9ad4b10aad438c04c10083339a6c0520
                                                                                                                                  • Opcode Fuzzy Hash: ed3af095c9b52fa1645d37e6a783337c96b192b32cd2449b13933a98259822aa
                                                                                                                                  • Instruction Fuzzy Hash: E9213CB0109300DAE7206FA4858036EBED8AB45766F12492FEDD4E72C1CB7D9A84875B
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExW.ADVAPI32 ref: 00403044
                                                                                                                                  • RegCloseKey.ADVAPI32 ref: 00403066
                                                                                                                                  • RegOpenKeyExW.ADVAPI32 ref: 00403092
                                                                                                                                  • wprintf.MSVCRT ref: 004030A2
                                                                                                                                  • wprintf.MSVCRT ref: 004030B7
                                                                                                                                    • Part of subcall function 00402DB0: RegQueryInfoKeyW.ADVAPI32 ref: 00402E4A
                                                                                                                                    • Part of subcall function 00402DB0: RegOpenKeyExW.ADVAPI32 ref: 00402EB6
                                                                                                                                    • Part of subcall function 00402DB0: RegEnumKeyExW.ADVAPI32 ref: 00402F18
                                                                                                                                    • Part of subcall function 00402DB0: wprintf.MSVCRT ref: 00402F61
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Openwprintf$CloseEnumInfoQuery
                                                                                                                                  • String ID: Td@
                                                                                                                                  • API String ID: 2180483866-3820597325
                                                                                                                                  • Opcode ID: 41ab7d49ffdc91763d27016429cadfc3243766c8abf4d6da29d8015ad8e086fe
                                                                                                                                  • Instruction ID: fd25b14574a67ecea94e19ff6d6048ad3520cb15a73157fe21167ec30ee4e02d
                                                                                                                                  • Opcode Fuzzy Hash: 41ab7d49ffdc91763d27016429cadfc3243766c8abf4d6da29d8015ad8e086fe
                                                                                                                                  • Instruction Fuzzy Hash: 35012DB08043159FDB00AFA5D54936FBFF4EF40758F01882EE98867241D7B994588BDA
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetSystemTimeAsFileTime.KERNEL32 ref: 00403B68
                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 00403B79
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00403B81
                                                                                                                                  • GetTickCount.KERNEL32 ref: 00403B8A
                                                                                                                                  • QueryPerformanceCounter.KERNEL32 ref: 00403B99
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1445889803-0
                                                                                                                                  • Opcode ID: 851108c6b6259b2facbd109661269e1a64e5a0895d78f38946da170294d8fe44
                                                                                                                                  • Instruction ID: f6c3e8c53bb9a02aa4fa01db30375449be221f4d85175df23b3d18b599b00758
                                                                                                                                  • Opcode Fuzzy Hash: 851108c6b6259b2facbd109661269e1a64e5a0895d78f38946da170294d8fe44
                                                                                                                                  • Instruction Fuzzy Hash: 9B113476D002188BCF10AFB8EA481CEFBB4FB0C325F05457AD805B7210DA3469548F99
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ProtectVirtualmemcpy
                                                                                                                                  • String ID: @
                                                                                                                                  • API String ID: 4237922067-2766056989
                                                                                                                                  • Opcode ID: 87dcebf669140ce12edef5d5fa5a1f8a028a4ca3d894f7ad06c880f358aa7192
                                                                                                                                  • Instruction ID: bd5f270fd96b2f437b39f6132b38b6103e973194d15fe76cf34161a0e328af58
                                                                                                                                  • Opcode Fuzzy Hash: 87dcebf669140ce12edef5d5fa5a1f8a028a4ca3d894f7ad06c880f358aa7192
                                                                                                                                  • Instruction Fuzzy Hash: 95018CB5905305AFDB10EFADD58449EFBF4EB88350F10882EE598E7350D635A9448B46
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: __dllonexit_lock_onexit_unlock
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 209411981-0
                                                                                                                                  • Opcode ID: 9a809802039ff9fe12e8098fcbf92ce7f2a592af8b68d5b551853c1c16a2345b
                                                                                                                                  • Instruction ID: 22fba7df9a4a03f90c486e1a1f957e117b91a56f44203d71170a339c56e98b58
                                                                                                                                  • Opcode Fuzzy Hash: 9a809802039ff9fe12e8098fcbf92ce7f2a592af8b68d5b551853c1c16a2345b
                                                                                                                                  • Instruction Fuzzy Hash: C111E3B09083018FC704EF79D98540EBBE4BB88345F40093EF8C0A7392EA399584DB86
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: isspace$memmovestrlen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1856428949-0
                                                                                                                                  • Opcode ID: a7b2d6549e36a7ebc38350192c83773f8cc15eeb568e6a34c8bc171e6b975e63
                                                                                                                                  • Instruction ID: d3fd9e5e57f39b4a205c1a9793b4953133b78507fa9ce56d84e8f1a505514e93
                                                                                                                                  • Opcode Fuzzy Hash: a7b2d6549e36a7ebc38350192c83773f8cc15eeb568e6a34c8bc171e6b975e63
                                                                                                                                  • Instruction Fuzzy Hash: B601D6B14087564BCA113F39598857FBFD8AF55784F05057EECC467382E27A98028695
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: fprintf
                                                                                                                                  • String ID: Tj@$Unknown error
                                                                                                                                  • API String ID: 383729395-683221051
                                                                                                                                  • Opcode ID: 98a7d13db4f830e09ef209278c4be680dd2bd9fd44bb9394771d9a69b4d37234
                                                                                                                                  • Instruction ID: ae3cde43d5d25f7a7b6a284fe05902c46395ded8080ba9972480413c6e9a7ccd
                                                                                                                                  • Opcode Fuzzy Hash: 98a7d13db4f830e09ef209278c4be680dd2bd9fd44bb9394771d9a69b4d37234
                                                                                                                                  • Instruction Fuzzy Hash: ECF01774504641CBC300EF14E58441ABBF1FF89300B92C9A9E8C99B365D738D878CB4A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeavefree
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4020351045-0
                                                                                                                                  • Opcode ID: 893f1f38092aecc1b40df3f6a523824648419426be0b9831e1d4e448d09335b7
                                                                                                                                  • Instruction ID: f202c57a4ce99dcb0348e63208ed13094e1dcea2f6040547efc2bb8852973fe0
                                                                                                                                  • Opcode Fuzzy Hash: 893f1f38092aecc1b40df3f6a523824648419426be0b9831e1d4e448d09335b7
                                                                                                                                  • Instruction Fuzzy Hash: 7F012770B18202CFD700EF68DA8451ABFE4AF44305B1445BED885A7391EB38E990DB4A
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.734053352.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 00000008.00000002.734041779.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734065928.0000000000406000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734071936.0000000000408000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 00000008.00000002.734077998.000000000040B000.00000008.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_setdf.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 682475483-0
                                                                                                                                  • Opcode ID: 46fb981f7c797deaf9e6847ee4a88ce6dc15bc7ee9b17df910ed3ea49ad6667b
                                                                                                                                  • Instruction ID: 5fd713b1dae67ded7836070dd759722d66313b6020a9cea318f57296d00dc9d8
                                                                                                                                  • Opcode Fuzzy Hash: 46fb981f7c797deaf9e6847ee4a88ce6dc15bc7ee9b17df910ed3ea49ad6667b
                                                                                                                                  • Instruction Fuzzy Hash: CAF08176919A008BDB00BFB89A4855ABFB8FB80351F01057DDC95B3300DB34B924CBDA
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:3.7%
                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                  Signature Coverage:0%
                                                                                                                                  Total number of Nodes:603
                                                                                                                                  Total number of Limit Nodes:22

                                                                                                                                  Graph

                                                                                                                                  execution_graph 27289 7ff7dd3de860 27305 7ff7dd3dea70 27289->27305 27293 7ff7dd3dea54 27295 7ff7dd3de92b GetCurrentThreadId 27350 7ff7dd3da5f0 9 API calls _invalid_parameter_noinfo 27295->27350 27297 7ff7dd3de95d 27351 7ff7dd3ec590 106 API calls 3 library calls 27297->27351 27299 7ff7dd3dea01 GetCurrentThreadId 27352 7ff7dd3da5f0 9 API calls _invalid_parameter_noinfo 27299->27352 27301 7ff7dd3de9c1 27301->27299 27304 7ff7dd3de897 27301->27304 27302 7ff7dd3dea19 27353 7ff7dd3ec590 106 API calls 3 library calls 27302->27353 27341 7ff7dd521790 27304->27341 27306 7ff7dd3deaa8 27305->27306 27307 7ff7dd3df10c 27306->27307 27308 7ff7dd3df10f GetCurrentThreadId 27306->27308 27313 7ff7dd3deacb 27306->27313 27307->27308 27427 7ff7dd3da5f0 9 API calls _invalid_parameter_noinfo 27308->27427 27310 7ff7dd3df129 27428 7ff7dd3ec590 106 API calls 3 library calls 27310->27428 27312 7ff7dd3deda2 27314 7ff7dd3dedac 27312->27314 27429 7ff7dd3ec3e0 93 API calls 3 library calls 27312->27429 27354 7ff7dd3df4c0 27313->27354 27317 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27314->27317 27319 7ff7dd3de88f 27317->27319 27319->27293 27319->27295 27319->27304 27324 7ff7dd3df006 GetCurrentThreadId 27425 7ff7dd3da5f0 9 API calls _invalid_parameter_noinfo 27324->27425 27327 7ff7dd3df19c 27327->27312 27328 7ff7dd3df1c2 GetCurrentThreadId 27327->27328 27430 7ff7dd3da5f0 9 API calls _invalid_parameter_noinfo 27328->27430 27329 7ff7dd3df710 112 API calls 27331 7ff7dd3deb41 _invalid_parameter_noinfo 27329->27331 27331->27312 27331->27327 27331->27329 27338 7ff7dd3ded66 27331->27338 27366 7ff7dd3df320 27331->27366 27374 7ff7dd3dfcb0 27331->27374 27388 7ff7dd3e2420 27331->27388 27423 7ff7dd3e2910 11 API calls 3 library calls 27331->27423 27424 7ff7dd45d250 74 API calls _invalid_parameter_noinfo 27331->27424 27426 7ff7dd3ec590 106 API calls 3 library calls 27331->27426 27333 7ff7dd3df1dc 27431 7ff7dd3ec590 106 API calls 3 library calls 27333->27431 27335 7ff7dd3df21a 27335->27312 27432 7ff7dd3ec3e0 93 API calls 3 library calls 27335->27432 27338->27327 27339 7ff7dd3ded88 27338->27339 27422 7ff7dd3e0690 116 API calls _invalid_parameter_noinfo 27339->27422 27342 7ff7dd52179a 27341->27342 27343 7ff7dd3de8a7 27342->27343 27344 7ff7dd521fc0 IsProcessorFeaturePresent 27342->27344 27345 7ff7dd521fd7 27344->27345 27490 7ff7dd522104 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 27345->27490 27347 7ff7dd521fea 27491 7ff7dd522178 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 27347->27491 27350->27297 27351->27301 27352->27302 27353->27304 27355 7ff7dd3df600 GetCurrentThreadId 27354->27355 27365 7ff7dd3df50b 27354->27365 27434 7ff7dd3da5f0 9 API calls _invalid_parameter_noinfo 27355->27434 27356 7ff7dd3df563 27359 7ff7dd3df59c 27356->27359 27436 7ff7dd3ec3e0 93 API calls 3 library calls 27356->27436 27358 7ff7dd3df618 27435 7ff7dd3ec590 106 API calls 3 library calls 27358->27435 27361 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27359->27361 27363 7ff7dd3deb22 27361->27363 27363->27331 27421 7ff7dd3d94b0 8 API calls _invalid_parameter_noinfo 27363->27421 27365->27356 27433 7ff7dd3df690 48 API calls _invalid_parameter_noinfo 27365->27433 27369 7ff7dd3df365 27366->27369 27370 7ff7dd3df345 27366->27370 27367 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27368 7ff7dd3df354 27367->27368 27368->27331 27369->27370 27371 7ff7dd3df47a 27369->27371 27370->27367 27372 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27371->27372 27373 7ff7dd3df487 27372->27373 27373->27331 27378 7ff7dd3dfce2 27374->27378 27384 7ff7dd3dfe41 27374->27384 27375 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27376 7ff7dd3dfe50 27375->27376 27376->27331 27377 7ff7dd3dff36 27440 7ff7dd3d7800 27377->27440 27379 7ff7dd3dfeb9 27378->27379 27378->27384 27387 7ff7dd3dff23 27378->27387 27437 7ff7dd3dfa30 19 API calls _invalid_parameter_noinfo 27378->27437 27379->27387 27438 7ff7dd3da5f0 9 API calls _invalid_parameter_noinfo 27379->27438 27384->27375 27385 7ff7dd3dfeda 27385->27387 27454 7ff7dd3e22b0 RtlAllocateHeap RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 27385->27454 27387->27377 27439 7ff7dd3e05b0 41 API calls _invalid_parameter_noinfo 27387->27439 27389 7ff7dd3e2450 27388->27389 27419 7ff7dd3e2567 27388->27419 27390 7ff7dd3e2475 27389->27390 27391 7ff7dd3e259c 27389->27391 27394 7ff7dd3e28e5 27390->27394 27458 7ff7dd51ef94 27390->27458 27392 7ff7dd3e2723 27391->27392 27393 7ff7dd3e25a5 27391->27393 27396 7ff7dd51ef94 5 API calls 27392->27396 27399 7ff7dd51ef94 5 API calls 27393->27399 27471 7ff7dd520970 38 API calls _invalid_parameter_noinfo 27394->27471 27401 7ff7dd3e272d 27396->27401 27397 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27402 7ff7dd3e2555 27397->27402 27398 7ff7dd3e283a 27403 7ff7dd51ef94 5 API calls 27398->27403 27404 7ff7dd3e25af 27399->27404 27470 7ff7dd45e5e0 41 API calls 27401->27470 27402->27331 27420 7ff7dd3e24f5 27403->27420 27468 7ff7dd45e750 41 API calls 27404->27468 27408 7ff7dd51ef94 5 API calls 27409 7ff7dd3e24d6 27408->27409 27412 7ff7dd3e24df 27409->27412 27413 7ff7dd3e2692 27409->27413 27411 7ff7dd3e25bf 27411->27394 27415 7ff7dd3e2612 27411->27415 27411->27420 27412->27420 27469 7ff7dd45e750 41 API calls 27412->27469 27413->27394 27418 7ff7dd51ef94 5 API calls 27413->27418 27413->27419 27414 7ff7dd3e26db 27414->27420 27472 7ff7dd45e750 41 API calls 27414->27472 27417 7ff7dd51ef94 5 API calls 27415->27417 27417->27420 27418->27419 27419->27394 27419->27398 27419->27420 27420->27397 27420->27420 27421->27331 27422->27312 27423->27331 27424->27324 27425->27331 27426->27331 27427->27310 27428->27312 27429->27314 27430->27333 27431->27335 27432->27312 27433->27365 27434->27358 27435->27356 27436->27359 27437->27379 27438->27385 27439->27377 27441 7ff7dd3d7851 GetCurrentThreadId 27440->27441 27453 7ff7dd3d782d 27440->27453 27443 7ff7dd3d7864 TryAcquireSRWLockExclusive 27441->27443 27441->27453 27442 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27444 7ff7dd3d783d 27442->27444 27445 7ff7dd3d798d 27443->27445 27446 7ff7dd3d7879 ReleaseSRWLockExclusive 27443->27446 27444->27384 27457 7ff7dd3d8490 11 API calls _invalid_parameter_noinfo 27445->27457 27448 7ff7dd3d78b7 GetCurrentThreadId 27446->27448 27446->27453 27455 7ff7dd3da5f0 9 API calls _invalid_parameter_noinfo 27448->27455 27449 7ff7dd3d7995 27449->27449 27451 7ff7dd3d78f2 27456 7ff7dd3ec590 106 API calls 3 library calls 27451->27456 27453->27442 27454->27387 27455->27451 27456->27453 27457->27449 27462 7ff7dd51ef9f 27458->27462 27460 7ff7dd3e24b3 27460->27408 27462->27460 27463 7ff7dd51efbe 27462->27463 27473 7ff7dd52eb48 27462->27473 27476 7ff7dd3e86f0 27462->27476 27464 7ff7dd51efc9 27463->27464 27481 7ff7dd521c54 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task 27463->27481 27482 7ff7dd521c74 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 27464->27482 27468->27411 27469->27414 27470->27420 27472->27414 27483 7ff7dd52132c 27473->27483 27477 7ff7dd3e8701 RtlAllocateHeap 27476->27477 27479 7ff7dd3e8714 27477->27479 27480 7ff7dd3e871d 27477->27480 27479->27477 27479->27480 27489 7ff7dd445e00 EnterCriticalSection LeaveCriticalSection __std_exception_copy 27479->27489 27480->27462 27488 7ff7dd5446a8 EnterCriticalSection 27483->27488 27485 7ff7dd521339 27486 7ff7dd5446c4 __std_exception_copy LeaveCriticalSection 27485->27486 27487 7ff7dd521357 27486->27487 27487->27462 27489->27479 27490->27347 27962 7ff7dd406660 9 API calls 28056 7ff7dd3f6060 108 API calls _invalid_parameter_noinfo 27963 7ff7dd3f425d 42 API calls 28058 7ff7dd409870 43 API calls _invalid_parameter_noinfo 27965 7ff7dd3ff270 51 API calls _invalid_parameter_noinfo 27966 7ff7dd409a60 60 API calls _invalid_parameter_noinfo 27952 7ff7dd3dae6a 27953 7ff7dd3dae8c 27952->27953 27954 7ff7dd3dacd0 TlsGetValue 27953->27954 27955 7ff7dd3daf26 27954->27955 27956 7ff7dd3db1d0 15 API calls 27955->27956 27957 7ff7dd3daf34 27956->27957 27958 7ff7dd3db1d0 15 API calls 27957->27958 27959 7ff7dd3daf75 27958->27959 27960 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27959->27960 27961 7ff7dd3dafc8 27960->27961 28060 7ff7dd3d1c69 HeapSize 27967 7ff7dd407685 77 API calls _invalid_parameter_noinfo 27968 7ff7dd3ffe80 28 API calls _invalid_parameter_noinfo 28062 7ff7dd401c80 97 API calls _invalid_parameter_noinfo 28064 7ff7dd3d1c90 SetEvent 28066 7ff7dd3edc90 114 API calls _invalid_parameter_noinfo 27972 7ff7dd545238 28 API calls 4 library calls 27973 7ff7dd406e20 168 API calls _invalid_parameter_noinfo 28071 7ff7dd3eb420 31 API calls 28074 7ff7dd3d9c2d 8 API calls 28076 7ff7dd40a450 41 API calls _invalid_parameter_noinfo 28077 7ff7dd40e450 40 API calls _invalid_parameter_noinfo 27978 7ff7dd3ee63b 40 API calls 28078 7ff7dd3ee43b 89 API calls 27981 7ff7dd3ee255 69 API calls _invalid_parameter_noinfo 28079 7ff7dd3e2c50 19 API calls 28080 7ff7dd3d1050 HeapFree 27908 7ff7dd409c40 27909 7ff7dd409c60 27908->27909 27912 7ff7dd409c90 27909->27912 27923 7ff7dd409d50 27912->27923 27915 7ff7dd409d0f SetLastError 27922 7ff7dd409cef 27915->27922 27916 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27917 7ff7dd409c84 27916->27917 27918 7ff7dd409cbb 27919 7ff7dd40dc50 31 API calls 27918->27919 27920 7ff7dd409cc4 27918->27920 27919->27920 27929 7ff7dd40a060 27920->27929 27922->27916 27924 7ff7dd409d81 27923->27924 27928 7ff7dd409def 27924->27928 27950 7ff7dd40a5c0 41 API calls _invalid_parameter_noinfo 27924->27950 27926 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27927 7ff7dd409cb7 27926->27927 27927->27915 27927->27918 27928->27926 27930 7ff7dd40a0cd 27929->27930 27931 7ff7dd3f5080 96 API calls 27930->27931 27932 7ff7dd40a0db 27931->27932 27933 7ff7dd40a26d SetLastError 27932->27933 27934 7ff7dd40a11e CreateFileW 27932->27934 27947 7ff7dd40a210 27933->27947 27937 7ff7dd40a282 GetLastError 27934->27937 27938 7ff7dd40a1f2 27934->27938 27936 7ff7dd3f4ed0 104 API calls 27939 7ff7dd40a225 27936->27939 27943 7ff7dd40a2a3 27937->27943 27945 7ff7dd40a296 27937->27945 27940 7ff7dd40a248 GetLastError 27938->27940 27941 7ff7dd40a1fb 27938->27941 27944 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27939->27944 27940->27947 27946 7ff7dd40a25b GetLastError 27941->27946 27941->27947 27942 7ff7dd40a2be SetLastError 27942->27938 27943->27942 27948 7ff7dd40a235 27944->27948 27951 7ff7dd3f6390 30 API calls 27945->27951 27946->27947 27947->27936 27948->27922 27950->27928 28083 7ff7dd3dc8e2 31 API calls 27766 7ff7dd3f44e0 27767 7ff7dd3f4539 27766->27767 27768 7ff7dd3f44fd 27766->27768 27774 7ff7dd3f4576 27767->27774 27776 7ff7dd3e6ca0 31 API calls 27767->27776 27769 7ff7dd3f45b5 27768->27769 27771 7ff7dd3f4522 27768->27771 27777 7ff7dd432a60 31 API calls 27769->27777 27771->27767 27773 7ff7dd51ef94 5 API calls 27771->27773 27772 7ff7dd3f45bd 27773->27767 27776->27774 27777->27772 27985 7ff7dd409af1 9 API calls _invalid_parameter_noinfo 28088 7ff7dd3e7cf0 80 API calls 3 library calls 27986 7ff7dd3f42ef 104 API calls _invalid_parameter_noinfo 28089 7ff7dd4050f0 59 API calls 28092 7ff7dd40e4e0 23 API calls __free_lconv_num 28094 7ff7dd3de500 67 API calls _invalid_parameter_noinfo 27988 7ff7dd3d6f00 123 API calls _invalid_parameter_noinfo 27492 7ff7dd401300 27493 7ff7dd40133c 27492->27493 27494 7ff7dd40130e 27492->27494 27494->27493 27534 7ff7dd3f5080 27494->27534 27496 7ff7dd4013f5 27497 7ff7dd3f5080 96 API calls 27496->27497 27498 7ff7dd40143b 27497->27498 27509 7ff7dd401501 27498->27509 27549 7ff7dd3e6960 27498->27549 27501 7ff7dd3f66e0 51 API calls 27501->27509 27502 7ff7dd401684 GetFileAttributesW 27503 7ff7dd4017c9 GetLastError 27502->27503 27504 7ff7dd401681 27502->27504 27503->27509 27504->27502 27504->27509 27572 7ff7dd401960 147 API calls _invalid_parameter_noinfo 27504->27572 27507 7ff7dd401738 27511 7ff7dd3e6960 31 API calls 27507->27511 27508 7ff7dd401468 27508->27507 27512 7ff7dd4014d2 GetFileAttributesW 27508->27512 27509->27501 27509->27502 27509->27503 27509->27504 27510 7ff7dd4015a7 27509->27510 27524 7ff7dd401721 SetLastError 27509->27524 27562 7ff7dd3f4ed0 27509->27562 27570 7ff7dd401800 55 API calls 27509->27570 27513 7ff7dd3f4ed0 104 API calls 27510->27513 27514 7ff7dd40175d 27511->27514 27519 7ff7dd4015e4 27512->27519 27520 7ff7dd4014ee GetLastError 27512->27520 27516 7ff7dd4015b6 27513->27516 27573 7ff7dd40aee0 31 API calls 27514->27573 27518 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27516->27518 27522 7ff7dd4015c6 27518->27522 27525 7ff7dd4017a4 SetFileAttributesW 27519->27525 27526 7ff7dd4017a1 27519->27526 27527 7ff7dd4015f0 27519->27527 27520->27509 27521 7ff7dd40176d 27574 7ff7dd401a00 152 API calls _invalid_parameter_noinfo 27521->27574 27524->27509 27525->27504 27525->27527 27526->27525 27528 7ff7dd401609 27527->27528 27530 7ff7dd401603 DeleteFileW 27527->27530 27531 7ff7dd401600 27527->27531 27528->27509 27529 7ff7dd401620 27528->27529 27533 7ff7dd40166f RemoveDirectoryW 27528->27533 27529->27509 27529->27528 27571 7ff7dd401a00 152 API calls _invalid_parameter_noinfo 27529->27571 27530->27528 27531->27530 27533->27528 27575 7ff7dd3f5200 27534->27575 27537 7ff7dd3f50b7 27538 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27537->27538 27540 7ff7dd3f50c7 27538->27540 27540->27496 27541 7ff7dd3f511e 27541->27537 27614 7ff7dd3da260 13 API calls _invalid_parameter_noinfo 27541->27614 27543 7ff7dd3f515b 27615 7ff7dd3dc430 8 API calls _invalid_parameter_noinfo 27543->27615 27545 7ff7dd3f5193 27616 7ff7dd3dc430 8 API calls _invalid_parameter_noinfo 27545->27616 27547 7ff7dd3f51db 27617 7ff7dd3d9ed0 41 API calls _invalid_parameter_noinfo 27547->27617 27550 7ff7dd3e6981 27549->27550 27552 7ff7dd51ef94 5 API calls 27550->27552 27553 7ff7dd3e6b49 27550->27553 27556 7ff7dd3e69d3 27552->27556 27639 7ff7dd3f8560 31 API calls 27553->27639 27640 7ff7dd3e6ca0 31 API calls 27553->27640 27641 7ff7dd432a60 31 API calls 27553->27641 27556->27553 27557 7ff7dd3e6aad 27556->27557 27560 7ff7dd3e6ae7 27557->27560 27637 7ff7dd3e6ca0 31 API calls 27557->27637 27559 7ff7dd3e6b35 27559->27508 27560->27559 27638 7ff7dd3e6ca0 31 API calls 27560->27638 27563 7ff7dd3f4ef0 27562->27563 27564 7ff7dd3f4f0c 27562->27564 27642 7ff7dd3f4f40 49 API calls _invalid_parameter_noinfo 27563->27642 27643 7ff7dd444b30 101 API calls _invalid_parameter_noinfo 27564->27643 27567 7ff7dd3f4ef8 27568 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27567->27568 27569 7ff7dd3f4f05 27568->27569 27569->27509 27571->27529 27572->27504 27573->27521 27574->27504 27576 7ff7dd3f53c2 27575->27576 27577 7ff7dd3f5238 27575->27577 27628 7ff7dd3f9f40 11 API calls _invalid_parameter_noinfo 27576->27628 27618 7ff7dd3dacd0 TlsGetValue 27577->27618 27581 7ff7dd3f5254 27585 7ff7dd3dacd0 TlsGetValue 27581->27585 27582 7ff7dd3f540a 27630 7ff7dd3f9f40 11 API calls _invalid_parameter_noinfo 27582->27630 27583 7ff7dd3f559d 27589 7ff7dd3f525c 27585->27589 27586 7ff7dd3f53ce 27586->27583 27629 7ff7dd3f9f00 18 API calls _invalid_parameter_noinfo 27586->27629 27588 7ff7dd3f541b 27588->27583 27631 7ff7dd3f9f00 18 API calls _invalid_parameter_noinfo 27588->27631 27590 7ff7dd3f54a4 27589->27590 27609 7ff7dd3f52de 27589->27609 27620 7ff7dd3f5670 8 API calls _invalid_parameter_noinfo 27589->27620 27634 7ff7dd450870 18 API calls _invalid_parameter_noinfo 27590->27634 27592 7ff7dd3f5457 27632 7ff7dd3f9f40 11 API calls _invalid_parameter_noinfo 27592->27632 27595 7ff7dd3f52a7 27595->27592 27596 7ff7dd3f52bc 27595->27596 27621 7ff7dd3db1d0 TlsGetValue 27596->27621 27599 7ff7dd3f5321 27601 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27599->27601 27603 7ff7dd3f50ae 27601->27603 27603->27537 27613 7ff7dd3da380 94 API calls _invalid_parameter_noinfo 27603->27613 27604 7ff7dd3f52cc 27608 7ff7dd3f52d4 27604->27608 27627 7ff7dd3f5c80 9 API calls 2 library calls 27604->27627 27605 7ff7dd3f5468 27605->27583 27633 7ff7dd3f9f00 18 API calls _invalid_parameter_noinfo 27605->27633 27608->27609 27626 7ff7dd3f6250 9 API calls 2 library calls 27608->27626 27609->27590 27609->27599 27612 7ff7dd3f54d2 27609->27612 27635 7ff7dd3f6250 9 API calls 2 library calls 27612->27635 27613->27541 27614->27543 27615->27545 27616->27547 27617->27537 27619 7ff7dd3dacea 27618->27619 27619->27581 27619->27582 27620->27595 27622 7ff7dd3db1ee 27621->27622 27623 7ff7dd3db20e 27621->27623 27625 7ff7dd3f55f0 21 API calls 27622->27625 27623->27622 27636 7ff7dd3dd2c0 14 API calls _invalid_parameter_noinfo 27623->27636 27625->27604 27627->27608 27628->27586 27629->27582 27630->27588 27631->27592 27632->27605 27633->27590 27634->27612 27636->27622 27637->27560 27638->27559 27639->27553 27640->27553 27641->27553 27642->27567 27643->27563 27989 7ff7dd3fff00 63 API calls 28095 7ff7dd404900 22 API calls 28096 7ff7dd3eb900 108 API calls _invalid_parameter_noinfo 28098 7ff7dd5210e8 39 API calls 28099 7ff7dd3f5915 23 API calls _invalid_parameter_noinfo 28100 7ff7dd404510 118 API calls _invalid_parameter_noinfo 27897 7ff7dd40650f 27898 7ff7dd4063b0 27897->27898 27907 7ff7dd3eb470 ResetEvent 27898->27907 27900 7ff7dd4063b9 TryAcquireSRWLockExclusive 27901 7ff7dd4063ce 27900->27901 27902 7ff7dd3e67c0 43 API calls 27901->27902 27903 7ff7dd4063ed ReleaseSRWLockExclusive 27902->27903 27904 7ff7dd406400 27903->27904 27905 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27904->27905 27906 7ff7dd406417 27905->27906 28101 7ff7dd3f4d10 107 API calls _invalid_parameter_noinfo 27993 7ff7dd40c2e2 33 API calls 27996 7ff7dd4012a0 167 API calls _invalid_parameter_noinfo 28104 7ff7dd3fa49a 11 API calls 28105 7ff7dd3d9c97 93 API calls 28106 7ff7dd3d1cb0 9 API calls _invalid_parameter_noinfo 27892 7ff7dd3fa4b0 27894 7ff7dd3fa4c6 27892->27894 27893 7ff7dd3fa4e6 27894->27893 27896 7ff7dd445e00 EnterCriticalSection LeaveCriticalSection __std_exception_copy 27894->27896 27896->27894 28111 7ff7dd3f40c4 144 API calls _invalid_parameter_noinfo 28001 7ff7dd3e3ac0 21 API calls 28002 7ff7dd404ec0 73 API calls 28112 7ff7dd3fe4c0 40 API calls 3 library calls 28005 7ff7dd406abd 107 API calls _invalid_parameter_noinfo 28006 7ff7dd4042d0 5 API calls Concurrency::cancel_current_task 27644 7ff7dd3fb160 27653 7ff7dd3fb1d0 32 API calls 27644->27653 27646 7ff7dd3fb18e 27654 7ff7dd3fb3a0 27646->27654 27650 7ff7dd3fb1ad 27651 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27650->27651 27652 7ff7dd3fb1ba 27651->27652 27653->27646 27655 7ff7dd3fb3bc 27654->27655 27656 7ff7dd3fb3f1 27655->27656 27666 7ff7dd405390 27655->27666 27701 7ff7dd3fcc30 106 API calls 27656->27701 27660 7ff7dd3fb1a3 27665 7ff7dd3fcc30 106 API calls 27660->27665 27663 7ff7dd3fb44b 27702 7ff7dd420440 107 API calls 27663->27702 27665->27650 27703 7ff7dd3fccb0 27666->27703 27668 7ff7dd4053a1 27713 7ff7dd4053e0 27668->27713 27673 7ff7dd3fb460 27674 7ff7dd3fb4ca 27673->27674 27675 7ff7dd3f5080 96 API calls 27674->27675 27676 7ff7dd3fb4da 27675->27676 27678 7ff7dd3fb4f2 27676->27678 27680 7ff7dd3fb643 27676->27680 27691 7ff7dd3fb597 27676->27691 27677 7ff7dd3f4ed0 104 API calls 27679 7ff7dd3fb5b0 27677->27679 27684 7ff7dd3fb501 CreateFileMappingW 27678->27684 27681 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27679->27681 27682 7ff7dd3fb648 27680->27682 27685 7ff7dd3fb6a8 27680->27685 27683 7ff7dd3fb3ea 27681->27683 27734 7ff7dd3fb850 110 API calls _invalid_parameter_noinfo 27682->27734 27683->27656 27683->27663 27687 7ff7dd3fb657 GetLastError 27684->27687 27693 7ff7dd3fb52c 27684->27693 27689 7ff7dd3fb67a 27687->27689 27690 7ff7dd3fb66c 27687->27690 27688 7ff7dd3fb650 27688->27691 27692 7ff7dd3fb697 SetLastError 27689->27692 27735 7ff7dd3f6390 30 API calls 27690->27735 27691->27677 27692->27685 27693->27691 27695 7ff7dd3fb5ec 27693->27695 27696 7ff7dd3fb558 27693->27696 27730 7ff7dd3fb7f0 27695->27730 27733 7ff7dd3fb6e0 107 API calls _invalid_parameter_noinfo 27696->27733 27699 7ff7dd3fb560 27699->27691 27700 7ff7dd3fb570 MapViewOfFile 27699->27700 27700->27691 27701->27660 27702->27656 27704 7ff7dd3fcd03 27703->27704 27712 7ff7dd3fcce0 27703->27712 27707 7ff7dd3f5080 96 API calls 27704->27707 27705 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27706 7ff7dd3fccf0 27705->27706 27706->27668 27708 7ff7dd3fcd54 27707->27708 27709 7ff7dd3fcd83 27708->27709 27723 7ff7dd3f6390 30 API calls 27708->27723 27710 7ff7dd3f4ed0 104 API calls 27709->27710 27710->27712 27712->27705 27714 7ff7dd4053f4 GetLastError 27713->27714 27715 7ff7dd4053b4 27713->27715 27716 7ff7dd40540e 27714->27716 27718 7ff7dd40541b 27714->27718 27720 7ff7dd40dc50 27715->27720 27724 7ff7dd3f6390 30 API calls 27716->27724 27717 7ff7dd405434 SetLastError 27718->27717 27725 7ff7dd40dc70 27720->27725 27722 7ff7dd3fb3dc 27722->27673 27726 7ff7dd40dc83 27725->27726 27728 7ff7dd40dced 27725->27728 27726->27728 27729 7ff7dd3ea890 31 API calls 27726->27729 27728->27722 27729->27728 27736 7ff7dd418a00 27730->27736 27733->27699 27734->27688 27739 7ff7dd418a20 27736->27739 27742 7ff7dd3fbbf0 27739->27742 27743 7ff7dd3fbc52 27742->27743 27757 7ff7dd3fbc2d 27742->27757 27760 7ff7dd51efe0 EnterCriticalSection 27743->27760 27744 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27746 7ff7dd3fb811 27744->27746 27746->27699 27747 7ff7dd3fbc5e _invalid_parameter_noinfo 27748 7ff7dd3fbc7c GetVersionExW GetProductInfo 27747->27748 27747->27757 27749 7ff7dd51ef94 RtlAllocateHeap RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 27748->27749 27750 7ff7dd3fbcbd 27749->27750 27752 7ff7dd51efe0 _Init_thread_header 5 API calls 27750->27752 27759 7ff7dd3fbce3 27750->27759 27751 7ff7dd3fbe00 51 API calls 27753 7ff7dd3fbcfa 27751->27753 27754 7ff7dd3fbd1e 27752->27754 27755 7ff7dd51f4d8 _Init_thread_footer EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 27753->27755 27756 7ff7dd3fbd27 GetNativeSystemInfo 27754->27756 27754->27759 27755->27757 27758 7ff7dd51f4d8 _Init_thread_footer EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 27756->27758 27757->27744 27758->27759 27759->27751 27761 7ff7dd51eff6 27760->27761 27762 7ff7dd51effb LeaveCriticalSection 27761->27762 27765 7ff7dd521630 LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 27761->27765 28117 7ff7dd409370 9 API calls _invalid_parameter_noinfo 28013 7ff7dd3fbd80 167 API calls _invalid_parameter_noinfo 28121 7ff7dd403f80 55 API calls 28015 7ff7dd3eb580 28 API calls 28122 7ff7dd51ff64 69 API calls 28123 7ff7dd3e5395 107 API calls _invalid_parameter_noinfo 28019 7ff7dd409180 13 API calls _invalid_parameter_noinfo 28128 7ff7dd3dbaee 75 API calls _set_errno_from_matherr 28020 7ff7dd3d8d20 EnterCriticalSection LeaveCriticalSection __std_exception_copy 28129 7ff7dd3ddf20 110 API calls _invalid_parameter_noinfo 28021 7ff7dd3f9520 61 API calls 28022 7ff7dd405120 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task 27801 7ff7dd40bd30 GetCurrentThreadId 27837 7ff7dd3d1ca0 SetEvent 27801->27837 27803 7ff7dd40bd60 27804 7ff7dd40bf52 27803->27804 27805 7ff7dd40bd99 27803->27805 27807 7ff7dd51ef94 RtlAllocateHeap RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 27803->27807 27806 7ff7dd432a60 31 API calls 27804->27806 27810 7ff7dd416d10 68 API calls 27805->27810 27808 7ff7dd40bf61 27806->27808 27807->27805 27809 7ff7dd3d8490 11 API calls 27808->27809 27811 7ff7dd40bf69 27809->27811 27812 7ff7dd40bdfb 27810->27812 27813 7ff7dd3d8490 11 API calls 27811->27813 27815 7ff7dd40bf0d 27812->27815 27816 7ff7dd40be25 TryAcquireSRWLockExclusive 27812->27816 27814 7ff7dd40bf76 27813->27814 27817 7ff7dd40bea7 ReleaseSRWLockExclusive 27814->27817 27818 7ff7dd40bf17 27815->27818 27819 7ff7dd40bf3d 27815->27819 27816->27808 27825 7ff7dd40be46 ReleaseSRWLockExclusive 27816->27825 27823 7ff7dd40bebd 27817->27823 27822 7ff7dd51ef94 RtlAllocateHeap RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 27818->27822 27820 7ff7dd51ef94 RtlAllocateHeap RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 27819->27820 27824 7ff7dd40bf42 27820->27824 27826 7ff7dd40bf1c 27822->27826 27832 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27823->27832 27827 7ff7dd40d450 13 API calls 27824->27827 27828 7ff7dd3d1ca0 SetEvent 27825->27828 27829 7ff7dd429f90 13 API calls 27826->27829 27827->27804 27830 7ff7dd40be5c 27828->27830 27829->27823 27831 7ff7dd40bfd0 30 API calls 27830->27831 27833 7ff7dd40be86 27831->27833 27834 7ff7dd40bef2 27832->27834 27836 7ff7dd40bf80 143 API calls 27833->27836 27835 7ff7dd40be96 TryAcquireSRWLockExclusive 27835->27811 27835->27817 27836->27835 28131 7ff7dd40c2e2 62 API calls 28132 7ff7dd3fc732 InitOnceExecuteOnce 28133 7ff7dd3fdb30 43 API calls _invalid_parameter_noinfo 28134 7ff7dd3e3b40 137 API calls _invalid_parameter_noinfo 28135 7ff7dd3dc340 13 API calls _invalid_parameter_noinfo 28136 7ff7dd3fa342 ReleaseSRWLockExclusive 28137 7ff7dd404340 23 API calls _invalid_parameter_noinfo 27778 7ff7dd40633f 46 API calls _invalid_parameter_noinfo 27779 7ff7dd521320 27780 7ff7dd52e990 27779->27780 27781 7ff7dd52e9f7 27780->27781 27782 7ff7dd52e9ad GetModuleHandleW 27780->27782 27791 7ff7dd52eb10 27781->27791 27782->27781 27787 7ff7dd52e9ba 27782->27787 27785 7ff7dd52ea39 27786 7ff7dd52ea44 27799 7ff7dd52e938 11 API calls 27786->27799 27787->27781 27798 7ff7dd52e8dc GetModuleHandleExW GetProcAddress FreeLibrary 27787->27798 27800 7ff7dd5446a8 EnterCriticalSection 27791->27800 27793 7ff7dd52eb2c 27794 7ff7dd52ea4c EnterCriticalSection LeaveCriticalSection 27793->27794 27795 7ff7dd52eb35 27794->27795 27796 7ff7dd5446c4 __std_exception_copy LeaveCriticalSection 27795->27796 27797 7ff7dd52ea33 27796->27797 27797->27785 27797->27786 27798->27781 28025 7ff7dd40d53b 117 API calls _invalid_parameter_noinfo 28029 7ff7dd3e39e0 38 API calls 28142 7ff7dd3f5be1 13 API calls _invalid_parameter_noinfo 28143 7ff7dd3d1bdb RtlAllocateHeap RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 27838 7ff7dd3d97f4 27839 7ff7dd3d9d2a 27838->27839 27842 7ff7dd3d97ff 27838->27842 27864 7ff7dd434b00 53 API calls _invalid_parameter_noinfo 27839->27864 27841 7ff7dd3d9d37 27841->27841 27843 7ff7dd3d9939 27842->27843 27858 7ff7dd3da380 94 API calls _invalid_parameter_noinfo 27842->27858 27860 7ff7dd3d9ff0 108 API calls _invalid_parameter_noinfo 27843->27860 27845 7ff7dd3d98be 27846 7ff7dd3d9a5c 27845->27846 27848 7ff7dd3d98e3 27845->27848 27861 7ff7dd3da160 8 API calls _invalid_parameter_noinfo 27846->27861 27859 7ff7dd3d9ed0 41 API calls _invalid_parameter_noinfo 27848->27859 27850 7ff7dd3d9cc0 27862 7ff7dd40edc0 43 API calls _invalid_parameter_noinfo 27850->27862 27853 7ff7dd3d991b 27853->27843 27863 7ff7dd434b00 53 API calls _invalid_parameter_noinfo 27853->27863 27855 7ff7dd3d997b 27856 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27855->27856 27857 7ff7dd3d99fb 27856->27857 27858->27845 27859->27853 27860->27855 27861->27850 27862->27853 27863->27843 27864->27841 28031 7ff7dd3d9df0 110 API calls _invalid_parameter_noinfo 28144 7ff7dd3f93f0 32 API calls 28034 7ff7dd544a10 48 API calls _invalid_parameter_noinfo 28146 7ff7dd3dd400 32 API calls 28147 7ff7dd3d1000 HeapAlloc 28148 7ff7dd3daffd EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent _Init_thread_footer 27865 7ff7dd40d5fb 27866 7ff7dd40d620 27865->27866 27879 7ff7dd40d740 117 API calls 3 library calls 27866->27879 27868 7ff7dd40d62d 27870 7ff7dd40d6fb 27868->27870 27880 7ff7dd3fd250 41 API calls _invalid_parameter_noinfo 27868->27880 27870->27870 27871 7ff7dd40d663 27881 7ff7dd3fd250 41 API calls _invalid_parameter_noinfo 27871->27881 27873 7ff7dd40d699 27882 7ff7dd3fd250 41 API calls _invalid_parameter_noinfo 27873->27882 27875 7ff7dd40d6cf 27883 7ff7dd42e650 27875->27883 27878 7ff7dd40dc50 31 API calls 27878->27870 27879->27868 27880->27871 27881->27873 27882->27875 27884 7ff7dd42e6af 27883->27884 27885 7ff7dd3f5080 96 API calls 27884->27885 27886 7ff7dd42e6bd GetFileAttributesW 27885->27886 27888 7ff7dd3f4ed0 104 API calls 27886->27888 27889 7ff7dd42e6dd 27888->27889 27890 7ff7dd521790 _invalid_parameter_noinfo 8 API calls 27889->27890 27891 7ff7dd40d6ea 27890->27891 27891->27870 27891->27878 28037 7ff7dd4095fc 17 API calls _invalid_parameter_noinfo 28152 7ff7dd3d9c09 41 API calls 28153 7ff7dd3f57a6 9 API calls _invalid_parameter_noinfo 28041 7ff7dd3f01a2 46 API calls 28042 7ff7dd3edda0 11 API calls 28043 7ff7dd5231c0 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter __security_init_cookie 28044 7ff7dd40c1b0 33 API calls 28156 7ff7dd51ffcc 68 API calls 2 library calls 28045 7ff7dd3f5db2 64 API calls _invalid_parameter_noinfo 28049 7ff7dd40d560 32 API calls _invalid_parameter_noinfo 28158 7ff7dd3e2bc0 HeapAlloc HeapReAlloc HeapFree 28160 7ff7dd3f33c0 27 API calls 28162 7ff7dd3fbbd0 63 API calls 28053 7ff7dd3ec9d0 127 API calls _invalid_parameter_noinfo

                                                                                                                                  Executed Functions

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$CreateFile
                                                                                                                                  • String ID: ../../base/files/file_win.cc$DoInitialize
                                                                                                                                  • API String ID: 1722934493-2688016777
                                                                                                                                  • Opcode ID: 3caacdcde7e99c38a3eab37d141dd36826349d771c7d88d2b13bc84674a4db70
                                                                                                                                  • Instruction ID: 507aeb263697cccd4e7b92c79353910b25c18282321e3e4fa21bbe9e4f7d731f
                                                                                                                                  • Opcode Fuzzy Hash: 3caacdcde7e99c38a3eab37d141dd36826349d771c7d88d2b13bc84674a4db70
                                                                                                                                  • Instruction Fuzzy Hash: 1A513722B1CA5A85FB24AB15E81AB7DA6A2FF94340FC64139DE0E473D0EE7DD441C350
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 267 7ff7dd3dea70-7ff7dd3deaaa call 7ff7dd3df280 270 7ff7dd3deab0-7ff7dd3deac5 267->270 271 7ff7dd3df10c-7ff7dd3df10d 267->271 272 7ff7dd3df10f-7ff7dd3df16f GetCurrentThreadId call 7ff7dd3da5f0 call 7ff7dd3ec590 270->272 273 7ff7dd3deacb-7ff7dd3deb2a call 7ff7dd3df290 call 7ff7dd3df250 call 7ff7dd3df4c0 270->273 271->272 282 7ff7dd3df177-7ff7dd3df17f 272->282 292 7ff7dd3deb56-7ff7dd3deb5d 273->292 293 7ff7dd3deb2c-7ff7dd3deb50 call 7ff7dd3d94b0 273->293 284 7ff7dd3df185-7ff7dd3df197 call 7ff7dd3ec3e0 282->284 285 7ff7dd3dedac-7ff7dd3dedda call 7ff7dd521790 282->285 284->285 295 7ff7dd3deb5f-7ff7dd3deb74 call 7ff7dd3df320 292->295 293->292 298 7ff7dd3defac-7ff7dd3defb3 293->298 300 7ff7dd3deff3-7ff7dd3df0ae call 7ff7dd45d250 GetCurrentThreadId call 7ff7dd3da5f0 call 7ff7dd3ec590 295->300 301 7ff7dd3deb7a-7ff7dd3deb7d 295->301 298->292 300->301 315 7ff7dd3df0b4-7ff7dd3df0b6 300->315 302 7ff7dd3deb83-7ff7dd3deb8d call 7ff7dd3dfcb0 301->302 303 7ff7dd3deda2-7ff7dd3deda6 301->303 302->295 310 7ff7dd3deb8f-7ff7dd3deb9b call 7ff7dd3df2f0 302->310 303->282 303->285 316 7ff7dd3def42-7ff7dd3def49 310->316 317 7ff7dd3deba1-7ff7dd3debb4 call 7ff7dd3df270 310->317 318 7ff7dd3df0bb-7ff7dd3df0c8 315->318 316->317 320 7ff7dd3def4f-7ff7dd3defa7 call 7ff7dd524970 call 7ff7dd3df710 call 7ff7dd3e2910 call 7ff7dd3d7b20 316->320 326 7ff7dd3df19c-7ff7dd3df1a3 317->326 327 7ff7dd3debba-7ff7dd3debc5 call 7ff7dd3d8bf0 317->327 321 7ff7dd3df0ee-7ff7dd3df105 318->321 322 7ff7dd3df0ca-7ff7dd3df0da 318->322 320->295 321->318 328 7ff7dd3df107 321->328 322->321 325 7ff7dd3df0dc-7ff7dd3df0e6 322->325 325->321 330 7ff7dd3df1a5-7ff7dd3df1a7 326->330 331 7ff7dd3df1c2-7ff7dd3df221 GetCurrentThreadId call 7ff7dd3da5f0 call 7ff7dd3ec590 326->331 339 7ff7dd3deddb-7ff7dd3dedeb 327->339 340 7ff7dd3debcb-7ff7dd3debd2 327->340 328->301 330->303 331->303 351 7ff7dd3df227-7ff7dd3df23d call 7ff7dd3ec3e0 331->351 344 7ff7dd3dedf1-7ff7dd3def3d 339->344 345 7ff7dd3debeb 339->345 346 7ff7dd3debd4-7ff7dd3debe2 340->346 347 7ff7dd3debe8 340->347 349 7ff7dd3debee-7ff7dd3dec23 call 7ff7dd3d8c10 call 7ff7dd3df710 344->349 345->349 346->339 346->347 347->345 359 7ff7dd3defb8 349->359 360 7ff7dd3dec29-7ff7dd3dec4a 349->360 351->330 362 7ff7dd3defbf-7ff7dd3defc6 call 7ff7dd3e2420 359->362 361 7ff7dd3dec50-7ff7dd3dec5d 360->361 360->362 363 7ff7dd3dec63-7ff7dd3ded60 call 7ff7dd3d7b90 call 7ff7dd3df260 call 7ff7dd3df270 call 7ff7dd3d7b20 361->363 364 7ff7dd3df1ac 361->364 367 7ff7dd3defcb-7ff7dd3defe0 362->367 371 7ff7dd3defec 363->371 377 7ff7dd3ded66-7ff7dd3ded82 363->377 369 7ff7dd3df1b3-7ff7dd3df1b8 364->369 367->371 369->331 371->300 377->369 378 7ff7dd3ded88-7ff7dd3ded9d call 7ff7dd3e0690 377->378 378->303
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: SequenceManager$SequenceManager.YieldToNative$SequenceManagerImpl::SelectNextTask$snapshot
                                                                                                                                  • API String ID: 2882836952-1676124652
                                                                                                                                  • Opcode ID: 7340c877c7cec22c55e562cc82b4cc2f5abd6a2aaca3800549e2d4907f30a948
                                                                                                                                  • Instruction ID: 2414c63dab1a9405557e11c67027a1a7b74e4054bab2c3d27f5544d26c82126d
                                                                                                                                  • Opcode Fuzzy Hash: 7340c877c7cec22c55e562cc82b4cc2f5abd6a2aaca3800549e2d4907f30a948
                                                                                                                                  • Instruction Fuzzy Hash: 4612B52260CBC585EA65AB65E4603EEE7A0FB85784FC84237DA8E13795EF7CE045C710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLast$CreateMappingView
                                                                                                                                  • String ID: ../../base/files/memory_mapped_file_win.cc$MapFileRegionToMemory
                                                                                                                                  • API String ID: 2231327692-1672964651
                                                                                                                                  • Opcode ID: b1ca63fc3013c83f633e30f0d366c36e4b64debb793afcfaa42a77af32e2b518
                                                                                                                                  • Instruction ID: 0f310fbe6d6fd56f6b111546798dcc522d0ddf0d6ef44a57a37c75a89541f6dd
                                                                                                                                  • Opcode Fuzzy Hash: b1ca63fc3013c83f633e30f0d366c36e4b64debb793afcfaa42a77af32e2b518
                                                                                                                                  • Instruction Fuzzy Hash: D051DE61A0DA5AC2EA20AB25A9457FEF3A5FF94B80FC5003ADE4D47791FE3CE0418350
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 0 7ff7dd401300-7ff7dd40130c 1 7ff7dd40130e-7ff7dd401314 0->1 2 7ff7dd40133c-7ff7dd401345 0->2 3 7ff7dd40131a-7ff7dd401332 call 7ff7dd552420 1->3 6 7ff7dd401346-7ff7dd401442 call 7ff7dd3f4e60 call 7ff7dd3f5080 call 7ff7dd3f4e60 call 7ff7dd3f5080 3->6 7 7ff7dd401334-7ff7dd40133a 3->7 17 7ff7dd401444 6->17 18 7ff7dd401448-7ff7dd40144b 6->18 7->2 7->3 17->18 19 7ff7dd401501-7ff7dd40151a call 7ff7dd3f4ed0 18->19 20 7ff7dd401451-7ff7dd401457 18->20 27 7ff7dd401520-7ff7dd401590 call 7ff7dd3f66e0 call 7ff7dd401800 19->27 28 7ff7dd401677-7ff7dd40167f 19->28 21 7ff7dd40172e-7ff7dd401733 20->21 22 7ff7dd40145d-7ff7dd401472 call 7ff7dd3e6960 20->22 21->19 30 7ff7dd401484-7ff7dd401487 22->30 31 7ff7dd401474-7ff7dd40147c 22->31 52 7ff7dd401592-7ff7dd40159a call 7ff7dd51efd0 27->52 53 7ff7dd40159f-7ff7dd4015a1 27->53 32 7ff7dd401684-7ff7dd40168d GetFileAttributesW 28->32 33 7ff7dd401681 28->33 35 7ff7dd40148d-7ff7dd401494 30->35 36 7ff7dd401738-7ff7dd401745 call 7ff7dd3fcc80 30->36 31->30 37 7ff7dd401693-7ff7dd401695 32->37 38 7ff7dd4017c9-7ff7dd4017da GetLastError 32->38 33->32 39 7ff7dd401497-7ff7dd40149e 35->39 55 7ff7dd40174a-7ff7dd40178d call 7ff7dd3e6960 call 7ff7dd40aee0 call 7ff7dd401a00 call 7ff7dd3fcc80 * 2 36->55 40 7ff7dd4017f1-7ff7dd4017f6 37->40 41 7ff7dd40169b-7ff7dd4016ad call 7ff7dd401960 37->41 38->27 43 7ff7dd4017e0-7ff7dd4017ec 38->43 45 7ff7dd4014b3-7ff7dd4014c3 call 7ff7dd3fcc80 39->45 46 7ff7dd4014a0-7ff7dd4014a4 39->46 40->27 41->27 43->27 63 7ff7dd4014c5-7ff7dd4014cc 45->63 64 7ff7dd4014d2-7ff7dd4014da 45->64 46->45 50 7ff7dd4014a6-7ff7dd4014ae 46->50 50->39 56 7ff7dd4014b0 50->56 52->53 59 7ff7dd4016b2-7ff7dd401712 call 7ff7dd3f66e0 call 7ff7dd401930 53->59 60 7ff7dd4015a7-7ff7dd4015e3 call 7ff7dd3f4ed0 call 7ff7dd521790 53->60 55->19 56->45 82 7ff7dd401714-7ff7dd40171c call 7ff7dd51efd0 59->82 83 7ff7dd401721-7ff7dd401723 SetLastError 59->83 63->55 63->64 68 7ff7dd4014df-7ff7dd4014e8 GetFileAttributesW 64->68 69 7ff7dd4014dc 64->69 74 7ff7dd4015e4-7ff7dd4015ea 68->74 75 7ff7dd4014ee-7ff7dd4014fe GetLastError 68->75 69->68 79 7ff7dd401792-7ff7dd40179f 74->79 80 7ff7dd4015f0-7ff7dd4015f4 74->80 75->19 84 7ff7dd4017a4-7ff7dd4017ac SetFileAttributesW 79->84 85 7ff7dd4017a1 79->85 86 7ff7dd4015f6-7ff7dd4015fe 80->86 87 7ff7dd40161b-7ff7dd40161e 80->87 82->83 83->21 84->80 92 7ff7dd4017b2 84->92 85->84 93 7ff7dd401603 DeleteFileW 86->93 94 7ff7dd401600 86->94 88 7ff7dd401662-7ff7dd40166a 87->88 89 7ff7dd401620-7ff7dd401654 call 7ff7dd401a00 87->89 98 7ff7dd40166f-7ff7dd401675 RemoveDirectoryW 88->98 99 7ff7dd40166c 88->99 100 7ff7dd4017b7-7ff7dd4017c4 call 7ff7dd51efd0 89->100 105 7ff7dd40165a-7ff7dd40165c 89->105 92->100 95 7ff7dd401609-7ff7dd401610 93->95 94->93 95->19 101 7ff7dd401616 95->101 98->95 99->98 100->38 101->87 105->19 105->88
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$Attributes$ErrorLast$DeleteDirectoryRemove
                                                                                                                                  • String ID: ../../base/files/file_util_win.cc$DeleteFile.NonRecursive$DeleteFile.Recursive$DeleteFileAndRecordMetrics$DoDeleteFile$Windows.FilesystemError.$Windows.PostOperationState.
                                                                                                                                  • API String ID: 1056033459-1974471093
                                                                                                                                  • Opcode ID: b5620de646cb1609f30dbff2da86c19e3cdb3007e942509e34d43fa1b14d6671
                                                                                                                                  • Instruction ID: 7f86e9a17479b743f2aa427e66e0edd5017e384ead9ae1f26d7102d9d011bb5e
                                                                                                                                  • Opcode Fuzzy Hash: b5620de646cb1609f30dbff2da86c19e3cdb3007e942509e34d43fa1b14d6671
                                                                                                                                  • Instruction Fuzzy Hash: D1D1B621A0C69681FA21AB25E8443FEE3A1BF90794FC40136DE9E577D9FE3DE5468310
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Thread$Current$AcquireAddressDebuggerDescriptionExceptionExclusiveHandleInit_thread_footerInit_thread_headerLockModulePresentProcRaise
                                                                                                                                  • String ID: Kernel32.dll$SetThreadDescription
                                                                                                                                  • API String ID: 2770420102-1724334159
                                                                                                                                  • Opcode ID: ccb18a5900143d8bbc01b878bb4747408867cdb79fd245826ff66d6c8b7388d2
                                                                                                                                  • Instruction ID: 8c642f288fee401e955e428d14c1770614a42f717932d81461f82b25f1fa4710
                                                                                                                                  • Opcode Fuzzy Hash: ccb18a5900143d8bbc01b878bb4747408867cdb79fd245826ff66d6c8b7388d2
                                                                                                                                  • Instruction Fuzzy Hash: 2A316172A0C6969AFB10AB21E9106BDA3B1BB44B90FD44036DE0E466A4EF3CE545C331
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 165 7ff7dd4012a0-7ff7dd401442 call 7ff7dd3f4e60 call 7ff7dd3f5080 call 7ff7dd3f4e60 call 7ff7dd3f5080 175 7ff7dd401444 165->175 176 7ff7dd401448-7ff7dd40144b 165->176 175->176 177 7ff7dd401501-7ff7dd40151a call 7ff7dd3f4ed0 176->177 178 7ff7dd401451-7ff7dd401457 176->178 185 7ff7dd401520-7ff7dd401590 call 7ff7dd3f66e0 call 7ff7dd401800 177->185 186 7ff7dd401677-7ff7dd40167f 177->186 179 7ff7dd40172e-7ff7dd401733 178->179 180 7ff7dd40145d-7ff7dd401472 call 7ff7dd3e6960 178->180 179->177 188 7ff7dd401484-7ff7dd401487 180->188 189 7ff7dd401474-7ff7dd40147c 180->189 210 7ff7dd401592-7ff7dd40159a call 7ff7dd51efd0 185->210 211 7ff7dd40159f-7ff7dd4015a1 185->211 190 7ff7dd401684-7ff7dd40168d GetFileAttributesW 186->190 191 7ff7dd401681 186->191 193 7ff7dd40148d-7ff7dd401494 188->193 194 7ff7dd401738-7ff7dd401745 call 7ff7dd3fcc80 188->194 189->188 195 7ff7dd401693-7ff7dd401695 190->195 196 7ff7dd4017c9-7ff7dd4017da GetLastError 190->196 191->190 197 7ff7dd401497-7ff7dd40149e 193->197 213 7ff7dd40174a-7ff7dd40178d call 7ff7dd3e6960 call 7ff7dd40aee0 call 7ff7dd401a00 call 7ff7dd3fcc80 * 2 194->213 198 7ff7dd4017f1-7ff7dd4017f6 195->198 199 7ff7dd40169b-7ff7dd4016ad call 7ff7dd401960 195->199 196->185 201 7ff7dd4017e0-7ff7dd4017ec 196->201 203 7ff7dd4014b3-7ff7dd4014c3 call 7ff7dd3fcc80 197->203 204 7ff7dd4014a0-7ff7dd4014a4 197->204 198->185 199->185 201->185 221 7ff7dd4014c5-7ff7dd4014cc 203->221 222 7ff7dd4014d2-7ff7dd4014da 203->222 204->203 208 7ff7dd4014a6-7ff7dd4014ae 204->208 208->197 214 7ff7dd4014b0 208->214 210->211 217 7ff7dd4016b2-7ff7dd401712 call 7ff7dd3f66e0 call 7ff7dd401930 211->217 218 7ff7dd4015a7-7ff7dd4015e3 call 7ff7dd3f4ed0 call 7ff7dd521790 211->218 213->177 214->203 240 7ff7dd401714-7ff7dd40171c call 7ff7dd51efd0 217->240 241 7ff7dd401721-7ff7dd401723 SetLastError 217->241 221->213 221->222 226 7ff7dd4014df-7ff7dd4014e8 GetFileAttributesW 222->226 227 7ff7dd4014dc 222->227 232 7ff7dd4015e4-7ff7dd4015ea 226->232 233 7ff7dd4014ee-7ff7dd4014fe GetLastError 226->233 227->226 237 7ff7dd401792-7ff7dd40179f 232->237 238 7ff7dd4015f0-7ff7dd4015f4 232->238 233->177 242 7ff7dd4017a4-7ff7dd4017ac SetFileAttributesW 237->242 243 7ff7dd4017a1 237->243 244 7ff7dd4015f6-7ff7dd4015fe 238->244 245 7ff7dd40161b-7ff7dd40161e 238->245 240->241 241->179 242->238 250 7ff7dd4017b2 242->250 243->242 251 7ff7dd401603 DeleteFileW 244->251 252 7ff7dd401600 244->252 246 7ff7dd401662-7ff7dd40166a 245->246 247 7ff7dd401620-7ff7dd401654 call 7ff7dd401a00 245->247 256 7ff7dd40166f-7ff7dd401675 RemoveDirectoryW 246->256 257 7ff7dd40166c 246->257 258 7ff7dd4017b7-7ff7dd4017c4 call 7ff7dd51efd0 247->258 263 7ff7dd40165a-7ff7dd40165c 247->263 250->258 253 7ff7dd401609-7ff7dd401610 251->253 252->251 253->177 259 7ff7dd401616 253->259 256->253 257->256 258->196 259->245 263->177 263->246
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AttributesErrorFileLast
                                                                                                                                  • String ID: ../../base/files/file_util_win.cc$DeleteFile.NonRecursive$DeleteFile.Recursive$DeleteFileAndRecordMetrics$DoDeleteFile$Windows.PostOperationState.
                                                                                                                                  • API String ID: 1799206407-3862061102
                                                                                                                                  • Opcode ID: 475f2f4da3ff00eaf3d878a662175bb69cfaf28da16b9bca2e8f77e81a4d743b
                                                                                                                                  • Instruction ID: 281ff6a69916c1d77c36fc9a08cf472e8eed64395a5b00715d213278c1220990
                                                                                                                                  • Opcode Fuzzy Hash: 475f2f4da3ff00eaf3d878a662175bb69cfaf28da16b9bca2e8f77e81a4d743b
                                                                                                                                  • Instruction Fuzzy Hash: 7361D621A0CAD691EB21AB25E8013FEE3A1FF90794FC40236DE9D53799EE3CD5468310
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCreateErrorHandleInit_thread_footerInit_thread_headerLastThread
                                                                                                                                  • String ID: create_thread_last_error
                                                                                                                                  • API String ID: 1016829980-3219933969
                                                                                                                                  • Opcode ID: a19266fa2154f701abeb9b3fc6c3617d305f32158c5ca3a56a09e95919d49c98
                                                                                                                                  • Instruction ID: 7f529649e8ebb288587752301269f195cf55c64b14616b26780cf56c1789c062
                                                                                                                                  • Opcode Fuzzy Hash: a19266fa2154f701abeb9b3fc6c3617d305f32158c5ca3a56a09e95919d49c98
                                                                                                                                  • Instruction Fuzzy Hash: 8E417A21A0D65686FA10BB51E8506BDE7A1BB88B90FC44A3BED4F476D1EE3CF4558320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InfoInit_thread_footerInit_thread_header$CriticalEnterNativeProductSectionSystemVersion
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2554706446-0
                                                                                                                                  • Opcode ID: 9760a81509e627548a39c1db74879208bc4fad7b3b20c05c8a2f0dbc3ffc30b6
                                                                                                                                  • Instruction ID: 0c06af1dd807a13c2c059f649d9ca0053f7cea0bb250e6729015c4ad3985d907
                                                                                                                                  • Opcode Fuzzy Hash: 9760a81509e627548a39c1db74879208bc4fad7b3b20c05c8a2f0dbc3ffc30b6
                                                                                                                                  • Instruction Fuzzy Hash: D2416F75A1CA5A95F610EB24E990ABDB360BF94754FC05132DE4F03AA4EF3CB586C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 489 7ff7dd3fbe00-7ff7dd3fbeed GetCurrentProcess IsWow64Process call 7ff7dd3fc340 call 7ff7dd3fc3b0 494 7ff7dd3fbef3-7ff7dd3fbf84 call 7ff7dd3fc430 call 7ff7dd3fc4c0 call 7ff7dd3fdcf0 call 7ff7dd3fc360 489->494 495 7ff7dd3fc0ef-7ff7dd3fc0f6 489->495 511 7ff7dd3fbf89-7ff7dd3fbf8d 494->511 497 7ff7dd3fc0fd-7ff7dd3fc10a call 7ff7dd51efd0 495->497 504 7ff7dd3fc10f-7ff7dd3fc117 497->504 506 7ff7dd3fc11d-7ff7dd3fc120 504->506 507 7ff7dd3fbffa-7ff7dd3fc029 504->507 509 7ff7dd3fc2d6-7ff7dd3fc2da 506->509 510 7ff7dd3fc126-7ff7dd3fc134 506->510 512 7ff7dd3fc02f 507->512 513 7ff7dd3fc139-7ff7dd3fc145 507->513 509->507 517 7ff7dd3fc2e0-7ff7dd3fc2e3 509->517 510->507 511->497 515 7ff7dd3fbf93-7ff7dd3fbf9b 511->515 514 7ff7dd3fc031-7ff7dd3fc04b call 7ff7dd3fdcf0 512->514 513->514 516 7ff7dd3fc14b 513->516 527 7ff7dd3fc165-7ff7dd3fc178 514->527 528 7ff7dd3fc051 514->528 519 7ff7dd3fbfa1 515->519 520 7ff7dd3fc0c9-7ff7dd3fc0dc 515->520 521 7ff7dd3fc150-7ff7dd3fc15a 516->521 517->507 522 7ff7dd3fc2e9-7ff7dd3fc2f8 517->522 524 7ff7dd3fbfa5-7ff7dd3fbfce 519->524 520->524 526 7ff7dd3fc0e2-7ff7dd3fc0ea call 7ff7dd51efd0 520->526 521->521 525 7ff7dd3fc15c-7ff7dd3fc160 521->525 522->507 524->504 529 7ff7dd3fbfd4-7ff7dd3fbfdd 524->529 525->514 526->524 531 7ff7dd3fc055-7ff7dd3fc083 527->531 532 7ff7dd3fc17e-7ff7dd3fc186 call 7ff7dd51efd0 527->532 528->531 533 7ff7dd3fbfe3 529->533 534 7ff7dd3fc1cf-7ff7dd3fc1d4 529->534 536 7ff7dd3fc18b-7ff7dd3fc18e 531->536 537 7ff7dd3fc089-7ff7dd3fc08d 531->537 532->536 539 7ff7dd3fc1fd-7ff7dd3fc202 533->539 540 7ff7dd3fbfe9-7ff7dd3fbff4 533->540 534->507 541 7ff7dd3fc194-7ff7dd3fc19c 536->541 542 7ff7dd3fc27a-7ff7dd3fc27d 536->542 543 7ff7dd3fc093 537->543 544 7ff7dd3fc1d9-7ff7dd3fc1dd 537->544 539->507 540->507 546 7ff7dd3fc207-7ff7dd3fc20c 540->546 547 7ff7dd3fc322-7ff7dd3fc32b 541->547 548 7ff7dd3fc1a2-7ff7dd3fc1a5 541->548 542->537 549 7ff7dd3fc283 542->549 550 7ff7dd3fc09a-7ff7dd3fc0c8 call 7ff7dd521790 543->550 551 7ff7dd3fc1e3-7ff7dd3fc1eb 544->551 552 7ff7dd3fc288-7ff7dd3fc294 544->552 546->507 553 7ff7dd3fc212-7ff7dd3fc21d 546->553 554 7ff7dd3fc1f1-7ff7dd3fc1f8 547->554 555 7ff7dd3fc331-7ff7dd3fc338 547->555 548->554 556 7ff7dd3fc1a7-7ff7dd3fc1b0 548->556 549->554 551->554 560 7ff7dd3fc2a2-7ff7dd3fc2b0 551->560 557 7ff7dd3fc296-7ff7dd3fc29d 552->557 558 7ff7dd3fc2fd-7ff7dd3fc306 552->558 553->507 561 7ff7dd3fc223-7ff7dd3fc22e 553->561 554->550 555->550 562 7ff7dd3fc1b2-7ff7dd3fc1b7 556->562 563 7ff7dd3fc1bd-7ff7dd3fc1c7 556->563 557->550 558->543 566 7ff7dd3fc30c-7ff7dd3fc31a 558->566 560->543 564 7ff7dd3fc2b6-7ff7dd3fc2c4 560->564 561->507 567 7ff7dd3fc234-7ff7dd3fc23f 561->567 562->555 562->563 563->557 569 7ff7dd3fc1cd 563->569 564->554 570 7ff7dd3fc2ca-7ff7dd3fc2d1 564->570 566->551 571 7ff7dd3fc320 566->571 567->507 568 7ff7dd3fc245-7ff7dd3fc250 567->568 568->507 572 7ff7dd3fc256-7ff7dd3fc261 568->572 569->554 570->550 571->555 572->507 573 7ff7dd3fc267-7ff7dd3fc275 572->573 573->507
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00007FF7DD3FBE4C
                                                                                                                                  • IsWow64Process.KERNEL32 ref: 00007FF7DD3FBE62
                                                                                                                                    • Part of subcall function 00007FF7DD3FC3B0: RegOpenKeyExW.KERNELBASE(?,?,?,?,?,?,00000000,00007FF7DD3FBEEB), ref: 00007FF7DD3FC3E6
                                                                                                                                    • Part of subcall function 00007FF7DD3FC430: RegQueryValueExW.KERNELBASE(?,?,?,?,?,?,?,00000000,00007FF7DD3FBF0F), ref: 00007FF7DD3FC477
                                                                                                                                    • Part of subcall function 00007FF7DD3FC4C0: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00007FF7DD3FBF29), ref: 00007FF7DD3FC52F
                                                                                                                                    • Part of subcall function 00007FF7DD3FC360: RegCloseKey.KERNELBASE(?,?,00000000,00007FF7DD3FBF89), ref: 00007FF7DD3FC370
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ProcessQueryValue$CloseCurrentOpenWow64
                                                                                                                                  • String ID: ReleaseId$SOFTWARE\Microsoft\Windows NT\CurrentVersion$UBR
                                                                                                                                  • API String ID: 1114400673-4060060583
                                                                                                                                  • Opcode ID: 87082b2ce5035993e76724328a37260cf49258dd5109ac12af1c98a8c7f93684
                                                                                                                                  • Instruction ID: 497a5f4f142aae7a3220b3f9a572e6b2cc0e9dc6fb6544f495807a6573550267
                                                                                                                                  • Opcode Fuzzy Hash: 87082b2ce5035993e76724328a37260cf49258dd5109ac12af1c98a8c7f93684
                                                                                                                                  • Instruction Fuzzy Hash: E5D16172A0C68AC6EB649B29D8543BEE7A0FB44744FC4413ADB8E42690EF7CE495C711
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 574 7ff7dd40bd30-7ff7dd40bd68 GetCurrentThreadId call 7ff7dd3d1ca0 577 7ff7dd40bd6a 574->577 578 7ff7dd40bd6d-7ff7dd40bd8a call 7ff7dd53de50 574->578 577->578 581 7ff7dd40bf57-7ff7dd40bf5c call 7ff7dd432a60 578->581 582 7ff7dd40bd90-7ff7dd40bd97 578->582 589 7ff7dd40bf61-7ff7dd40bf69 call 7ff7dd3d8490 581->589 583 7ff7dd40bd99-7ff7dd40bda9 582->583 584 7ff7dd40bdad-7ff7dd40bdd6 call 7ff7dd51ef94 582->584 586 7ff7dd40bddb-7ff7dd40bde4 call 7ff7dd524560 583->586 587 7ff7dd40bdab 583->587 584->586 590 7ff7dd40bde9-7ff7dd40be01 call 7ff7dd416d10 586->590 587->590 599 7ff7dd40bf6e-7ff7dd40bf76 call 7ff7dd3d8490 589->599 597 7ff7dd40be0d-7ff7dd40be1f 590->597 598 7ff7dd40be03-7ff7dd40be08 call 7ff7dd51efd0 590->598 604 7ff7dd40bf0d-7ff7dd40bf15 597->604 605 7ff7dd40be25-7ff7dd40be40 TryAcquireSRWLockExclusive 597->605 598->597 606 7ff7dd40bea7-7ff7dd40bec0 ReleaseSRWLockExclusive 599->606 607 7ff7dd40bf17-7ff7dd40bf29 call 7ff7dd51ef94 call 7ff7dd429f90 604->607 608 7ff7dd40bf3d-7ff7dd40bf52 call 7ff7dd51ef94 call 7ff7dd40d450 604->608 605->589 614 7ff7dd40be46-7ff7dd40be93 ReleaseSRWLockExclusive call 7ff7dd3d1ca0 call 7ff7dd40bfd0 call 7ff7dd40bf80 605->614 616 7ff7dd40bf2e-7ff7dd40bf3b 606->616 617 7ff7dd40bec2-7ff7dd40bed1 606->617 607->616 608->581 634 7ff7dd40be96-7ff7dd40bea1 TryAcquireSRWLockExclusive 614->634 616->617 621 7ff7dd40bf01-7ff7dd40bf0b 617->621 622 7ff7dd40bed3-7ff7dd40bf00 call 7ff7dd40bf90 call 7ff7dd521790 617->622 621->622 634->599 634->606
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease$Concurrency::cancel_current_taskCurrentThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 387503476-0
                                                                                                                                  • Opcode ID: 1d44b1b9f6db6d2cd65eb0dcfee3c6858577ea75d6bce6198c2150951e093c08
                                                                                                                                  • Instruction ID: 2d63af9828da1929796aab5b199bb75b983da9b7b4c6a7cfc3859f0832424746
                                                                                                                                  • Opcode Fuzzy Hash: 1d44b1b9f6db6d2cd65eb0dcfee3c6858577ea75d6bce6198c2150951e093c08
                                                                                                                                  • Instruction Fuzzy Hash: BB517F32A0C68582EA20BB25E45437DA7A1BF95B94FC44132EF9E57791EF3CE045C760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID: ../../base/run_loop.cc$Run
                                                                                                                                  • API String ID: 4092853384-3948912905
                                                                                                                                  • Opcode ID: 8178aad64e06fbbaa71f2a1104fa0631c32dc6953c3abef24335c5773c22da08
                                                                                                                                  • Instruction ID: 35ed57945b21f0cc37709b5cf050761b67e1bc61b58e99982b55d83f22e77295
                                                                                                                                  • Opcode Fuzzy Hash: 8178aad64e06fbbaa71f2a1104fa0631c32dc6953c3abef24335c5773c22da08
                                                                                                                                  • Instruction Fuzzy Hash: 5C715A26A0CA46C1EA00FB25E8112BEE364BB45B94FC44137EE4E47396FE7CE145C320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: task_type
                                                                                                                                  • API String ID: 2882836952-4285383506
                                                                                                                                  • Opcode ID: c8b21fddea9571fdb03d68929ce90d25b0519b8a131a03a31ef4d8d91240370b
                                                                                                                                  • Instruction ID: fcfaaf9a3e5019209e674be620e81ce5a9f801e8aaafb93912faf8a449570bf3
                                                                                                                                  • Opcode Fuzzy Hash: c8b21fddea9571fdb03d68929ce90d25b0519b8a131a03a31ef4d8d91240370b
                                                                                                                                  • Instruction Fuzzy Hash: 0351C332A0C68585E750AF69A4507ADEBA0FB84794FD85236EE9E03B95EF3CE054C710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AttributesFile
                                                                                                                                  • String ID: ../../base/files/file_util_win.cc$PathExists
                                                                                                                                  • API String ID: 3188754299-1196770437
                                                                                                                                  • Opcode ID: dcddf2058db73dbfd3b706b34a6b94e8597d2eaf737e07a003bd8c7d10271b8d
                                                                                                                                  • Instruction ID: cbb9f9e0b09f40f7d3e392933bd869da4b6415562be3a7c6550232125e297c47
                                                                                                                                  • Opcode Fuzzy Hash: dcddf2058db73dbfd3b706b34a6b94e8597d2eaf737e07a003bd8c7d10271b8d
                                                                                                                                  • Instruction Fuzzy Hash: 8411A321A1C69A92FA216B39A5017FDA370AF957A4FC81132ED4D03B50FE3DE5978350
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: EnvironmentExpandQueryStringsValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1756134249-0
                                                                                                                                  • Opcode ID: 7ce9edd5ffc5dfbc8caa1b8e7ca612dcdc13b94878c74c0730f6a5e338cd3a1a
                                                                                                                                  • Instruction ID: ea49baff91700d120b5452f81dc183d748a10c1efa913b30fab0d6ffc8a83303
                                                                                                                                  • Opcode Fuzzy Hash: 7ce9edd5ffc5dfbc8caa1b8e7ca612dcdc13b94878c74c0730f6a5e338cd3a1a
                                                                                                                                  • Instruction Fuzzy Hash: 0821A861B1C59581FB60AB26E8906EEE754FB847D0FD04037EE4E83B84EE3CD4498B60
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireConcurrency::cancel_current_taskCreateReleaseThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1279789067-0
                                                                                                                                  • Opcode ID: 25ce8e76a093bf329ffb4fd32d11a497d6f66de08c84cc56723f07c5fb7a1740
                                                                                                                                  • Instruction ID: 3a60344ea9352cd39636a694218914d6674676a01e2b8cfe25fe9697ecaaaf0b
                                                                                                                                  • Opcode Fuzzy Hash: 25ce8e76a093bf329ffb4fd32d11a497d6f66de08c84cc56723f07c5fb7a1740
                                                                                                                                  • Instruction Fuzzy Hash: 7A218D2260D68587EA51EB11E4517BEA7A5EB88B94FC40037DE8E17782EF3CE409C760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast
                                                                                                                                  • String ID: File::Initialize
                                                                                                                                  • API String ID: 1452528299-1357756759
                                                                                                                                  • Opcode ID: 6042374f12a81cbe7c949ea7c51c1ed3e40b8af82f7120fd334154853ebea25b
                                                                                                                                  • Instruction ID: 662fc7f5cc96d9df6bb4b71a80bcd08c0b81182b0b2c6dbc941e1e771bb5bbf3
                                                                                                                                  • Opcode Fuzzy Hash: 6042374f12a81cbe7c949ea7c51c1ed3e40b8af82f7120fd334154853ebea25b
                                                                                                                                  • Instruction Fuzzy Hash: D4118E51A1C68B80FF60BB21B5121BDD350AF947D4FC85132EE8E136A2FE2CE0468720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 17069307-0
                                                                                                                                  • Opcode ID: 7e5b3f438d3ce45565c1e78bc6a4936a91835c0eb33a0e1cc9a87a78669fd487
                                                                                                                                  • Instruction ID: f9f1b90a7506c25e07bf9c7aa27dda82fadcbc190d84f1c591aed8bb9383fffb
                                                                                                                                  • Opcode Fuzzy Hash: 7e5b3f438d3ce45565c1e78bc6a4936a91835c0eb33a0e1cc9a87a78669fd487
                                                                                                                                  • Instruction Fuzzy Hash: 2801822660D58587E6A1EB11E0516BEA369AF44B60FC41036CF8F27781EF3CE046C360
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExW.KERNELBASE(?,?,?,?,?,?,00000000,00007FF7DD3FBEEB), ref: 00007FF7DD3FC3E6
                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,?,00000000,00007FF7DD3FBEEB), ref: 00007FF7DD3FC422
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseOpen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 47109696-0
                                                                                                                                  • Opcode ID: f66a186caddb0c045ece783deb9b3e035680ee3cef1c66a4c5b89fc000bc5640
                                                                                                                                  • Instruction ID: 77a412c57d6c06533efafaa561b8802af83b1fa70b2ca799a23662a2d53b56bc
                                                                                                                                  • Opcode Fuzzy Hash: f66a186caddb0c045ece783deb9b3e035680ee3cef1c66a4c5b89fc000bc5640
                                                                                                                                  • Instruction Fuzzy Hash: E601A222A6EA5581FB519F15E99177EA3A4EB847E0F845032EE4F47B10EE3CD4508710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,?,?,?,?,?,?,00000000,00007FF7DD3FBF0F), ref: 00007FF7DD3FC477
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3660427363-0
                                                                                                                                  • Opcode ID: 6f4f6532d7fc801cecaf7926ca0465425f51fb5bb382d2069ec9fbb1da2adec6
                                                                                                                                  • Instruction ID: dfac1fa8bb2ad9889555f5ea8f1b63b3fb66d4064c0776f095480db7683c9721
                                                                                                                                  • Opcode Fuzzy Hash: 6f4f6532d7fc801cecaf7926ca0465425f51fb5bb382d2069ec9fbb1da2adec6
                                                                                                                                  • Instruction Fuzzy Hash: 8101AD32618645C6E7519F28E88026EF3A4EB847A0F945032EA8E83B54EE3CD8008B10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RtlAllocateHeap.NTDLL(00000318,?,?,00007FF7DD51EFB3,?,?,?,00007FF7DD3D13B2,?,?,?,00007FF7DD3D1298), ref: 00007FF7DD3E870A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                  • Opcode ID: e8dd1281c0960b0203101ac5dec9e439b2352e7326a5c791374b8b090f7a55bb
                                                                                                                                  • Instruction ID: 650a1a379d76416644a09cc1b07808c15ddefbbf4f17c4b4904d1e6315f63b61
                                                                                                                                  • Opcode Fuzzy Hash: e8dd1281c0960b0203101ac5dec9e439b2352e7326a5c791374b8b090f7a55bb
                                                                                                                                  • Instruction Fuzzy Hash: 8DE06D15E0C27582FE6567166A0067EC6804F99FE4ED85136CD5D02BC1BD2CA4826A20
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00007FF7DD3E86F0: RtlAllocateHeap.NTDLL(00000318,?,?,00007FF7DD51EFB3,?,?,?,00007FF7DD3D13B2,?,?,?,00007FF7DD3D1298), ref: 00007FF7DD3E870A
                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF7DD51EFC4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocateConcurrency::cancel_current_taskHeap
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 333155141-0
                                                                                                                                  • Opcode ID: 9058a0fa0175ce80cacc03f0af2fc47cb033d11c1964f8514bf8ae7b30eff2f0
                                                                                                                                  • Instruction ID: 13ea5f303f42bd54f30f70ce8fef7392d127fe929365a9af458b1e08150c9425
                                                                                                                                  • Opcode Fuzzy Hash: 9058a0fa0175ce80cacc03f0af2fc47cb033d11c1964f8514bf8ae7b30eff2f0
                                                                                                                                  • Instruction Fuzzy Hash: 1BE0B600E2D14F81FD283AA114564BDD4440F59370EEC1B36ED3F692C2BD2CA4A94170
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Close
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3535843008-0
                                                                                                                                  • Opcode ID: 08753ffdae15352fe3e5036fbf7c1b6256ee87d894a2fee4f933ea24982d0233
                                                                                                                                  • Instruction ID: ab10879f4eb2c7bcde682e27ded5d8a110be5544965f9d56f38f74c0a15c3b1f
                                                                                                                                  • Opcode Fuzzy Hash: 08753ffdae15352fe3e5036fbf7c1b6256ee87d894a2fee4f933ea24982d0233
                                                                                                                                  • Instruction Fuzzy Hash: 45E06D76A0AB09C2FF259B66F0903A9A260EB48B44F948032CB5E07B90EF7DD4818300
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Non-executed Functions

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$Release$Acquire$Init_thread_footerInit_thread_header
                                                                                                                                  • String ID: ../../base/files/file_util_win.cc$33333333$GetCurrentDirectoryW$UUUUUUUU
                                                                                                                                  • API String ID: 2163625389-528848658
                                                                                                                                  • Opcode ID: 9fd8c6b280c106c6b81c2dabf0fba40c85a101da8f1c75b4b7accdff32db598b
                                                                                                                                  • Instruction ID: 8ae973a38bd360589c706979fe7af9fb14950de138da4b3ed206e300a5067ed3
                                                                                                                                  • Opcode Fuzzy Hash: 9fd8c6b280c106c6b81c2dabf0fba40c85a101da8f1c75b4b7accdff32db598b
                                                                                                                                  • Instruction Fuzzy Hash: 4CF17222B1C64682EE14AB15D4503BEE361BF94B94FC84137EE8E17B95EF3CE54A8710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentInit_thread_footerInit_thread_headerThread$Value
                                                                                                                                  • String ID: ../../base/trace_event/trace_log.cc$ThreadController::Suspended
                                                                                                                                  • API String ID: 1297581222-2367873125
                                                                                                                                  • Opcode ID: ecc91a0830d0728d25b64e5901855c3d27a8b98abf43d7d757c7c00da17e2a99
                                                                                                                                  • Instruction ID: e25929a76f55cd256c3d7f8ed13c141d4ddb5077fc0e42ec7a3c1af27af5b6f9
                                                                                                                                  • Opcode Fuzzy Hash: ecc91a0830d0728d25b64e5901855c3d27a8b98abf43d7d757c7c00da17e2a99
                                                                                                                                  • Instruction Fuzzy Hash: 71123E32A0DAC5C6E665AB15E4403AEF7A0FB99794FC44236DE9D43795EF3CE0418B20
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite$ConsoleOutput
                                                                                                                                  • String ID: MZx
                                                                                                                                  • API String ID: 1443284424-2575928145
                                                                                                                                  • Opcode ID: 8a860757fd3e21eabc79faa7ccf6e34d2bf08f84774a7b84ea60bec0f007be46
                                                                                                                                  • Instruction ID: 8134e522cd39e4721b3843f660ff8437465059bdce93b4cb38e38b8ef415eebf
                                                                                                                                  • Opcode Fuzzy Hash: 8a860757fd3e21eabc79faa7ccf6e34d2bf08f84774a7b84ea60bec0f007be46
                                                                                                                                  • Instruction Fuzzy Hash: FDE1F022B1CA899AE701DF64D4401ADBBB1FB45788FC4813BDE4E57B98EE78D41AC710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00007FF7DD416E95
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000,00007FF7DD416D30), ref: 00007FF7DD416EA0
                                                                                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000,00007FF7DD416D30), ref: 00007FF7DD4171AF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 135963836-0
                                                                                                                                  • Opcode ID: e83085ba7b5376c95e70ad367d78ddf993acde2de56678ddf3e6670e54c90a9d
                                                                                                                                  • Instruction ID: efd723975df0582e31510e03c744477bce850b484cc576e63618a45996fc77db
                                                                                                                                  • Opcode Fuzzy Hash: e83085ba7b5376c95e70ad367d78ddf993acde2de56678ddf3e6670e54c90a9d
                                                                                                                                  • Instruction Fuzzy Hash: 90E1AA22B0DA96C5EE10AF12D45427DA3A5FB58F84BE88136DE4E47794EF38E495C320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                  • Opcode ID: 3ea562e2f8e7a4318af99a092c1169bc9dda556f248615854f2b11d062294bb1
                                                                                                                                  • Instruction ID: 0ede1efe9dcfdd2833cca7c8a0ce6f9256e7ba6b5fa1c06a8744bee952612a05
                                                                                                                                  • Opcode Fuzzy Hash: 3ea562e2f8e7a4318af99a092c1169bc9dda556f248615854f2b11d062294bb1
                                                                                                                                  • Instruction Fuzzy Hash: 15317F36608F8585DB609B25E8406AEB3A4FB88754FD40136EE9E43B58EF38C159CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: MessagePumpForUI::WaitForWork GetQueueStatus$MessagePumpForUI::WaitForWork PeekMessage
                                                                                                                                  • API String ID: 2882836952-3056387654
                                                                                                                                  • Opcode ID: efcd120020928fb2f9748679d09c33d511815909317ccfe57d198f94718f2f5a
                                                                                                                                  • Instruction ID: 43151a76a202b81cb6193d7b03f30b5521341770d7b73ef81885bb1793b95603
                                                                                                                                  • Opcode Fuzzy Hash: efcd120020928fb2f9748679d09c33d511815909317ccfe57d198f94718f2f5a
                                                                                                                                  • Instruction Fuzzy Hash: 6BA1517261C68685E720AB29E4113AEF7E0FB89754FC4523AEA9D43795EF3CE045CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AcquireExclusiveLock
                                                                                                                                  • String ID: 33333333$UUUUUUUU
                                                                                                                                  • API String ID: 4021432409-3483174168
                                                                                                                                  • Opcode ID: 7a6ca96141da4f78a26eb42963c7a7724b7f1ebb8bc9c9b6e1cc4ee59a66581a
                                                                                                                                  • Instruction ID: a5b3a572a2e2ab7eb8df491ee3633a05a1cb97694d25b9168b8960dca9011588
                                                                                                                                  • Opcode Fuzzy Hash: 7a6ca96141da4f78a26eb42963c7a7724b7f1ebb8bc9c9b6e1cc4ee59a66581a
                                                                                                                                  • Instruction Fuzzy Hash: C7619152F8E95AC1EE24A7259A143BDD252BB55BE1FCC8037CD5D07B99FE3CE1818220
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFormatLastMessage
                                                                                                                                  • String ID: (0x%lX)$Error (0x%lX) while retrieving error. (0x%lX)
                                                                                                                                  • API String ID: 3479602957-3206765257
                                                                                                                                  • Opcode ID: a63a597e0eaf369be1afc3e0fef048d1b526596184d86a1b5cba63cde0cecc69
                                                                                                                                  • Instruction ID: bad209734219056e576ff7eb1e87c2ea112a607108776a95448e1f23dce98ac6
                                                                                                                                  • Opcode Fuzzy Hash: a63a597e0eaf369be1afc3e0fef048d1b526596184d86a1b5cba63cde0cecc69
                                                                                                                                  • Instruction Fuzzy Hash: 90319025A0C75681EB51AB22E8007BEEB50BBC8BC0FC45132EE8E43B55EF7CE0459750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  • MessagePumpForUI::ProcessNextWindowsMessage GetQueueStatus, xrefs: 00007FF7DD3ECC46
                                                                                                                                  • MessagePumpForUI::ProcessNextWindowsMessage PeekMessage, xrefs: 00007FF7DD3ECCB2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: MessagePumpForUI::ProcessNextWindowsMessage GetQueueStatus$MessagePumpForUI::ProcessNextWindowsMessage PeekMessage
                                                                                                                                  • API String ID: 2882836952-1151399461
                                                                                                                                  • Opcode ID: babb6a7ea38b3ddcd5fbd4a2004ee229f3c6fe8ae1399d3e1b47d303b89f6fb8
                                                                                                                                  • Instruction ID: 910be48c585fdd9f2d4e59abe55f1abc0c1124f759e139f647297aff944402ac
                                                                                                                                  • Opcode Fuzzy Hash: babb6a7ea38b3ddcd5fbd4a2004ee229f3c6fe8ae1399d3e1b47d303b89f6fb8
                                                                                                                                  • Instruction Fuzzy Hash: 43618231A1C69685E620AB25E8113FEE7A0BF99784FC45236EE8D03795EF3CE145C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID: 0x%llx$any_thread_.immediate_incoming_queuecapacity$any_thread_.immediate_incoming_queuesize$current_fence$delay_to_next_task_ms$delayed_fence_seconds_from_now$delayed_incoming_queue$delayed_incoming_queue_size$delayed_work_queue$delayed_work_queue_capacity$delayed_work_queue_size$enabled$immediate_incoming_queue$immediate_work_queue$immediate_work_queue_capacity$immediate_work_queue_size$name$priority$task_queue_id$time_domain_name$unregistered
                                                                                                                                  • API String ID: 17069307-2174853566
                                                                                                                                  • Opcode ID: f120018444aa25a9c5b3d999b964c96b24bd52b841ea6cf0629c57ab3d7d9949
                                                                                                                                  • Instruction ID: 516ba54eb1b576359d1f486d1dd952193a900c888871e0b549d5f2fcf8802e18
                                                                                                                                  • Opcode Fuzzy Hash: f120018444aa25a9c5b3d999b964c96b24bd52b841ea6cf0629c57ab3d7d9949
                                                                                                                                  • Instruction Fuzzy Hash: FDE1076260CB8A94EB50AF15E4543ADB364FB89B88FC48036DE4E07755EF7DD189C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD54424F
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD54426E
                                                                                                                                    • Part of subcall function 00007FF7DD544390: GetProcAddress.KERNEL32(?,?,00000005,00007FF7DD543CEA,?,?,?,00007FF7DD54354A,?,?,?,00007FF7DD51F269), ref: 00007FF7DD5444E8
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD54428D
                                                                                                                                    • Part of subcall function 00007FF7DD544390: LoadLibraryExW.KERNEL32(?,?,00000005,00007FF7DD543CEA,?,?,?,00007FF7DD54354A,?,?,?,00007FF7DD51F269), ref: 00007FF7DD544433
                                                                                                                                    • Part of subcall function 00007FF7DD544390: GetLastError.KERNEL32(?,?,?,00007FF7DD54354A,?,?,?,00007FF7DD51F269,?,?,?,?,00007FF7DD5429D6,?,?,00000000), ref: 00007FF7DD544441
                                                                                                                                    • Part of subcall function 00007FF7DD544390: LoadLibraryExW.KERNEL32(?,?,?,00007FF7DD54354A,?,?,?,00007FF7DD51F269,?,?,?,?,00007FF7DD5429D6,?,?,00000000), ref: 00007FF7DD544483
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD5442AC
                                                                                                                                    • Part of subcall function 00007FF7DD544390: FreeLibrary.KERNEL32(?,?,?,00007FF7DD54354A,?,?,?,00007FF7DD51F269,?,?,?,?,00007FF7DD5429D6,?,?,00000000), ref: 00007FF7DD5444BC
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD5442CB
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD5442EA
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD544309
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD544328
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD544347
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD544366
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: try_get_function$Library$Load$AddressErrorFreeLastProc
                                                                                                                                  • String ID: AreFileApisANSI$CompareStringEx$EnumSystemLocalesEx$GetDateFormatEx$GetLocaleInfoEx$GetTimeFormatEx$GetUserDefaultLocaleName$IsValidLocaleName$LCIDToLocaleName$LCMapStringEx$LocaleNameToLCID
                                                                                                                                  • API String ID: 3255926029-3252031757
                                                                                                                                  • Opcode ID: f83c9ce4c80e8a4b52c03f58ea9f84798ef6b9b10d27f24e1776d122edcfa0f4
                                                                                                                                  • Instruction ID: 0c534558337524e50b574dbaa9af952a4b0260c17d279c26f712038e0cd7f4ac
                                                                                                                                  • Opcode Fuzzy Hash: f83c9ce4c80e8a4b52c03f58ea9f84798ef6b9b10d27f24e1776d122edcfa0f4
                                                                                                                                  • Instruction Fuzzy Hash: 47315E7491CA4FA1EB44FB50E8616FCA325AB04746FD04033DD0F061A7EE7CA689C362
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Thread$CurrentPerformancePriorityQuery$CounterInit_thread_footerInit_thread_header$Frequency
                                                                                                                                  • String ID: ThreadController::Suspended
                                                                                                                                  • API String ID: 521408450-805077164
                                                                                                                                  • Opcode ID: e6ff1d6724994a36753450347ca56ec8e7f8eddf14eb61fe2da00d67f8dc330e
                                                                                                                                  • Instruction ID: 5ef128903bb97a6244434aebbf95d23b5292335a8db28bfc09f9586a32f5ecb8
                                                                                                                                  • Opcode Fuzzy Hash: e6ff1d6724994a36753450347ca56ec8e7f8eddf14eb61fe2da00d67f8dc330e
                                                                                                                                  • Instruction Fuzzy Hash: 8551CB21A0CA5A8AE612AB34E951A3DE365BF44791FC55333DD0F126A1EF3CB186C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorHandleLast$AddressCloseCurrentDuplicateInit_thread_footerInit_thread_headerModuleProcProcess
                                                                                                                                  • String ID: NtQuerySection$ntdll.dll
                                                                                                                                  • API String ID: 4290514288-111412263
                                                                                                                                  • Opcode ID: 0c5ce8e10bac66c720e3d24ad3709642d252c4d7bd6a2228b37a9daedc89962c
                                                                                                                                  • Instruction ID: b740a18df6dd82f7accab3a129967367f4818035381bbce2b580c2b3dfd024af
                                                                                                                                  • Opcode Fuzzy Hash: 0c5ce8e10bac66c720e3d24ad3709642d252c4d7bd6a2228b37a9daedc89962c
                                                                                                                                  • Instruction Fuzzy Hash: 26519171A0CA5A85EA10BF65E8506BDE3A1BF487A0FC4113AEE5E17794FF3CE5408720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID: event_name_whitelist$event_whitelist_predicate$heap_profiler_predicate
                                                                                                                                  • API String ID: 4092853384-959554088
                                                                                                                                  • Opcode ID: 1fdab2d97ebdd9d7cd018f8b9ef06e973134cb72403adba7e8729215ca54f313
                                                                                                                                  • Instruction ID: ecab42973558370bcc6f5f8f21f1da197a2141d1f77a2e229575eb20ea6460a4
                                                                                                                                  • Opcode Fuzzy Hash: 1fdab2d97ebdd9d7cd018f8b9ef06e973134cb72403adba7e8729215ca54f313
                                                                                                                                  • Instruction Fuzzy Hash: 9AB13922A0DA4685EA40EB15E45077DF3A1EB84B90FD05636EE5E477E1EF7CE845C320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                  • String ID: EventSetInformation$Google.Chrome$advapi32.dll$api-ms-win-eventing-provider-l1-1-0.dll
                                                                                                                                  • API String ID: 3947729631-1037291142
                                                                                                                                  • Opcode ID: e0118fe434a9e0d62070b9cdb7bf355e07768046950d393a9f2f0cfe58c6398e
                                                                                                                                  • Instruction ID: 5588de113f1cfce091231532d0d230535adf0fe6db23cd746f8f60aea66158a9
                                                                                                                                  • Opcode Fuzzy Hash: e0118fe434a9e0d62070b9cdb7bf355e07768046950d393a9f2f0cfe58c6398e
                                                                                                                                  • Instruction Fuzzy Hash: B0316271A0C65682E720AB12E94067EE3A5FB9CB94FC44137DE5F47790EE3CE5058310
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread
                                                                                                                                  • String ID: ../../base/task/sequence_manager/task_queue_impl.cc$SequenceManagerImpl::UnregisterTaskQueue$TaskQueueImpl::UnregisterTaskQueue$UnregisterTaskQueue
                                                                                                                                  • API String ID: 135963836-340724832
                                                                                                                                  • Opcode ID: d75d3a1234f69bde1e2c14f2a8c856ef7bc6c21922fe9001a17d7c986dc218c4
                                                                                                                                  • Instruction ID: 9fd7a2682408c909f76d3385bc74e4502bf977ae63512ff5e690bfbcaac62f42
                                                                                                                                  • Opcode Fuzzy Hash: d75d3a1234f69bde1e2c14f2a8c856ef7bc6c21922fe9001a17d7c986dc218c4
                                                                                                                                  • Instruction Fuzzy Hash: 6F81A421A0C795D2EA15AB21D5103BEE350BF49794FC4463ADE5E07AC6EF3CE466C321
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompletionCurrentErrorLastQueuedStatusThread
                                                                                                                                  • String ID: IOHandler::OnIOCompleted$base,toplevel$dest_file$dest_func
                                                                                                                                  • API String ID: 2913705192-2347511066
                                                                                                                                  • Opcode ID: 94c4ecb398058d672ab9533c5a3ffe43c33d4baea49b29a87f2af53b8a2b6cfc
                                                                                                                                  • Instruction ID: a312adf5157ba208383e115d4d284369a5ed607a3b7fd093c1cbcccef52fddc2
                                                                                                                                  • Opcode Fuzzy Hash: 94c4ecb398058d672ab9533c5a3ffe43c33d4baea49b29a87f2af53b8a2b6cfc
                                                                                                                                  • Instruction Fuzzy Hash: 7681513290CB8586EA51AB59E84036EE7A0FB89790FD4423AEA8D43B95EF7CD045C750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: SequenceManager PostTask$task_queue_name
                                                                                                                                  • API String ID: 2882836952-41416774
                                                                                                                                  • Opcode ID: a1c9b27b2347c1c029bb57e9d484921d2305d747d545dfe1afb63170077cbbb0
                                                                                                                                  • Instruction ID: 61b1f230d6a0d02c771c676259236eac0facdf250542bbcd634047eb5772834c
                                                                                                                                  • Opcode Fuzzy Hash: a1c9b27b2347c1c029bb57e9d484921d2305d747d545dfe1afb63170077cbbb0
                                                                                                                                  • Instruction Fuzzy Hash: A1816832A0CA4685EA14EB15E5447BDE7A0EB98794FC4523ADE4E436E1EF3CE085C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLast$AttributesDeleteDirectoryFindNextRemove
                                                                                                                                  • String ID: ../../base/files/file_util_win.cc$DeleteFile.NonRecursive
                                                                                                                                  • API String ID: 909257171-3789821954
                                                                                                                                  • Opcode ID: 7522e174797cdc490e7afdee7f19c2f7bd46a91f1cbb3e52ec37dcadaca8c308
                                                                                                                                  • Instruction ID: 93448c9eb76d2080a3406708d3ff4f0388088cac711755ab4dc62a38f9425213
                                                                                                                                  • Opcode Fuzzy Hash: 7522e174797cdc490e7afdee7f19c2f7bd46a91f1cbb3e52ec37dcadaca8c308
                                                                                                                                  • Instruction Fuzzy Hash: 7151A32171C64641FA61BB61A8417BFE7A0AF85BC4FC40132EE4E976D9FE3CE4458B60
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: ipc_hash$location$task_posted_to_disabled_queue$task_queue_name$time_since_disabled_ms
                                                                                                                                  • API String ID: 2882836952-2004826100
                                                                                                                                  • Opcode ID: c3c7bf5c540ce4937e0a2cc64c50e52e6b5c63adabb9a6f0f9364cd4e3f8b309
                                                                                                                                  • Instruction ID: 435b8daeb8cebde8437acff5e8591c78c51c5c2c982525715d4baf56606f0385
                                                                                                                                  • Opcode Fuzzy Hash: c3c7bf5c540ce4937e0a2cc64c50e52e6b5c63adabb9a6f0f9364cd4e3f8b309
                                                                                                                                  • Instruction Fuzzy Hash: EA51AC3290CB8586E611EB11E9546AEBBA4FB89780FD44236EE8E03B55EF3CD045DB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF7DD54FB43,?,?,00000000,00007FF7DD53F7FE,?,?,?,00007FF7DD520CF9), ref: 00007FF7DD54FC9F
                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7DD54FB43,?,?,00000000,00007FF7DD53F7FE,?,?,?,00007FF7DD520CF9), ref: 00007FF7DD54FCAD
                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00007FF7DD54FB43,?,?,00000000,00007FF7DD53F7FE,?,?,?,00007FF7DD520CF9), ref: 00007FF7DD54FCD7
                                                                                                                                  • FreeLibrary.KERNEL32(?,00007FF7DD54FB43,?,?,00000000,00007FF7DD53F7FE,?,?,?,00007FF7DD520CF9), ref: 00007FF7DD54FD1D
                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7DD54FB43,?,?,00000000,00007FF7DD53F7FE,?,?,?,00007FF7DD520CF9), ref: 00007FF7DD54FD29
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                  • String ID: MZx$api-ms-
                                                                                                                                  • API String ID: 2559590344-259127448
                                                                                                                                  • Opcode ID: e1a67f764d0701f993f61e262d9f36da8f7bf638ab31bd634c889dd8f09048ca
                                                                                                                                  • Instruction ID: a2d789ab33f4573332f13c3b9a04d799e6ccbd20800603347923a59d589a3250
                                                                                                                                  • Opcode Fuzzy Hash: e1a67f764d0701f993f61e262d9f36da8f7bf638ab31bd634c889dd8f09048ca
                                                                                                                                  • Instruction Fuzzy Hash: 4031C625A0EA4AD5EE11AB06A80453DA394BF48B64FD90537DD2E4B3D4FF3CE0498321
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Current$LocalProcessThreadTime
                                                                                                                                  • String ID: )] $UNKNOWN$VERBOSE
                                                                                                                                  • API String ID: 2750998906-3915483136
                                                                                                                                  • Opcode ID: 11d6c94e224e7b21c45e2123f0f18d9b7bef27b962f19636fa3c24e13e2e926b
                                                                                                                                  • Instruction ID: 5ec4549d011a41ad6036fa9cf740236d790a39225114e696572e23dac41a8c56
                                                                                                                                  • Opcode Fuzzy Hash: 11d6c94e224e7b21c45e2123f0f18d9b7bef27b962f19636fa3c24e13e2e926b
                                                                                                                                  • Instruction Fuzzy Hash: A2919D22A0C68280FA15FB15D4503BDA7A5AB85BC4FC48037DE8E17796EF7DE241D361
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLast$CreateMappingView
                                                                                                                                  • String ID: ../../base/files/memory_mapped_file_win.cc$MapImageToMemory
                                                                                                                                  • API String ID: 2231327692-1841746395
                                                                                                                                  • Opcode ID: 0eda81ad39c8d4df9ca2dcea9eab0a28213938ac93487b1e2a48b8264356e502
                                                                                                                                  • Instruction ID: f3939bc2614eaf047e2f497c73c7cb091838b4e0981a1a963cbea964f1de6f02
                                                                                                                                  • Opcode Fuzzy Hash: 0eda81ad39c8d4df9ca2dcea9eab0a28213938ac93487b1e2a48b8264356e502
                                                                                                                                  • Instruction Fuzzy Hash: C1415E61A1CA4A81FA11AB29E459BEEE3A5FF84794FC84036DE8E07751FE3CE0458750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Thread$CloseErrorHandleLastObjectSingleWait
                                                                                                                                  • String ID: ../../base/threading/platform_thread_win.cc$Join
                                                                                                                                  • API String ID: 3108261205-821740204
                                                                                                                                  • Opcode ID: 7c39c805498682cb1504f7e2a45ff05aada03280f8321ddb953a005adcdd047d
                                                                                                                                  • Instruction ID: b54473c4f1bfcb1182429cd19f45b8b95b968a6ad65bb8b0642e1bfce5c3b12b
                                                                                                                                  • Opcode Fuzzy Hash: 7c39c805498682cb1504f7e2a45ff05aada03280f8321ddb953a005adcdd047d
                                                                                                                                  • Instruction Fuzzy Hash: 48314F21A1CAD591E621AB24E4417FEE3B5EF94794FC40132DA8E03665FF3DD546CB20
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                  • String ID: CONOUT$
                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                  • Opcode ID: fc28143af0c14e0b7095b76b25fe1e775dbfad104472ddec1544366983cce9f4
                                                                                                                                  • Instruction ID: 7046b33bec4030065c88bc7f3cf6ab6385e87949014c1705afd0bc2b7f09a4a6
                                                                                                                                  • Opcode Fuzzy Hash: fc28143af0c14e0b7095b76b25fe1e775dbfad104472ddec1544366983cce9f4
                                                                                                                                  • Instruction Fuzzy Hash: 0D11AF31A1CB5582E750AB46A844B2DA6A1FB88BE4FC44235EE1F83794EF7CD4448760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveInit_thread_footerInit_thread_headerLock$AcquireCriticalEnterReleaseSection
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2670297682-0
                                                                                                                                  • Opcode ID: 03f6603a5ec0b0de8b858e81bb151abb40c9544c142d4eac731bc62c1fda8bdc
                                                                                                                                  • Instruction ID: f3783842829a06aa787e2db15f0ff9ac781271d35c9a862eb5b35a545f575c84
                                                                                                                                  • Opcode Fuzzy Hash: 03f6603a5ec0b0de8b858e81bb151abb40c9544c142d4eac731bc62c1fda8bdc
                                                                                                                                  • Instruction Fuzzy Hash: 7331292191CA6A81EA00FB61F9805BEA324BF90751FC15237DD0E566A0AF2CF48AD720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Time$FileSystem$CounterPerformanceQuery
                                                                                                                                  • String ID: gfffffff$gfffffff
                                                                                                                                  • API String ID: 3444630516-161084747
                                                                                                                                  • Opcode ID: 79cf0b217f42fe8f336ea9a0ee9c2e51dd2828aed7d81c4e648f98708e072c1e
                                                                                                                                  • Instruction ID: 23109a0e46a81a838ef96477e6d8722558419f0658e262e6c97ccbebe5087182
                                                                                                                                  • Opcode Fuzzy Hash: 79cf0b217f42fe8f336ea9a0ee9c2e51dd2828aed7d81c4e648f98708e072c1e
                                                                                                                                  • Instruction Fuzzy Hash: C5517371B1D74A81EA54DB16F94466DE3A1AB88BE0FC85236DD5F477E4EE3CE0418310
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Find$CloseErrorFileLastNext
                                                                                                                                  • String ID: ../../base/files/file_enumerator_win.cc$Next
                                                                                                                                  • API String ID: 256431386-3065876524
                                                                                                                                  • Opcode ID: 6c94d30595090d69d55d9d978bbfdc9b259fd964c076f431eb46c2e63c9d7221
                                                                                                                                  • Instruction ID: 00a2aa4a64a97fc79ae58985f54ae7456f14a36d2657a1f299435de2e5303f0d
                                                                                                                                  • Opcode Fuzzy Hash: 6c94d30595090d69d55d9d978bbfdc9b259fd964c076f431eb46c2e63c9d7221
                                                                                                                                  • Instruction Fuzzy Hash: 3E61C12260CACAD1EA55AB25E9413FDE3A4FB84794FC44136EE9D037A0EF38E065C310
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireCurrentThread$Release
                                                                                                                                  • String ID: value
                                                                                                                                  • API String ID: 1598680105-494360628
                                                                                                                                  • Opcode ID: 2417bcbf7a1bc754ab3c446a7e7dec182eb7e564232dd02acbcb711c889b0ce2
                                                                                                                                  • Instruction ID: c4f040ba57ecdc6a7ed4e315244a35857c2db9d9becee96515a435754e591892
                                                                                                                                  • Opcode Fuzzy Hash: 2417bcbf7a1bc754ab3c446a7e7dec182eb7e564232dd02acbcb711c889b0ce2
                                                                                                                                  • Instruction Fuzzy Hash: 7141C172A0C78582E620AF25E4503ADE7A0FB44B94FD8413ADE9E03755EF3CE046C750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastRead
                                                                                                                                  • String ID: ../../base/files/file_win.cc$File::Read$Read
                                                                                                                                  • API String ID: 1948546556-1732825555
                                                                                                                                  • Opcode ID: 11898f5d5f847d5d0af1da8a1865a1e20e011a38fa82882fd39c724473d8ac58
                                                                                                                                  • Instruction ID: 18bd362679febcede6ae135c0033071540a800b1bc933c8a4c452d42243cf29d
                                                                                                                                  • Opcode Fuzzy Hash: 11898f5d5f847d5d0af1da8a1865a1e20e011a38fa82882fd39c724473d8ac58
                                                                                                                                  • Instruction Fuzzy Hash: 9F31F321A1C99A91FA22AB24E8016FEE364BF94794FC45232ED4D03691FE3DE156C750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                  • Opcode ID: 1eadfbb0434d2b97c0f5433e4f4e5936b3a879e0e935204f2af32b34addea9b3
                                                                                                                                  • Instruction ID: 6185e803031968a19fe7ad0e83d88cf7c5f4f89b5c038ed3fdb2e49947b1353e
                                                                                                                                  • Opcode Fuzzy Hash: 1eadfbb0434d2b97c0f5433e4f4e5936b3a879e0e935204f2af32b34addea9b3
                                                                                                                                  • Instruction Fuzzy Hash: A0F03A61A1D64A81EF54ABA1E88477DA761AF48780FC41437DD4F86264EE3CE4A88730
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7DD53672E
                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,00000000,?,?,00000000,00000000,?,00007FF7DD520A73,?,?,?,00000000), ref: 00007FF7DD5367EC
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,00000000,?,?,00000000,00000000,?,00007FF7DD520A73,?,?,?,00000000), ref: 00007FF7DD536876
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ConsoleErrorLastMode_invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2210144848-0
                                                                                                                                  • Opcode ID: 65279237fb41dd2b1aee5c90d38c38541353cac6e46d496fe6443cc427d3fe14
                                                                                                                                  • Instruction ID: 5516163963517517214174f0ae77c6e4bdfb279c3fc470790f078dcf7189dcab
                                                                                                                                  • Opcode Fuzzy Hash: 65279237fb41dd2b1aee5c90d38c38541353cac6e46d496fe6443cc427d3fe14
                                                                                                                                  • Instruction Fuzzy Hash: 06819F22E1C65A89FB10BB6588406BCA7A1BB44B94FD4413BDE0F53795EFBCA445C730
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireCurrentInit_thread_footerInit_thread_headerReleaseThreadValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2678241846-0
                                                                                                                                  • Opcode ID: 89e28c46ee5b503affafed3ecd5ca134642797ab5197a4643c29030bce478a8a
                                                                                                                                  • Instruction ID: cde56fbc3fdee27d26b293ca7978562594c332370e55622bc50cd1bd32a4f774
                                                                                                                                  • Opcode Fuzzy Hash: 89e28c46ee5b503affafed3ecd5ca134642797ab5197a4643c29030bce478a8a
                                                                                                                                  • Instruction Fuzzy Hash: EF717331A0C68681EA60BB11A5607BDF7A0BB94790FC8453BED8E47795FE7CE445C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _set_statfp
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1156100317-0
                                                                                                                                  • Opcode ID: ec3b13551c6f3d19fb49d4df8628d49405be95c3028fa6d34d767c1376234e46
                                                                                                                                  • Instruction ID: 06805591c68d5febe0da339bc43e7fb3a7a0e1e2779db168a27ef995cd150c77
                                                                                                                                  • Opcode Fuzzy Hash: ec3b13551c6f3d19fb49d4df8628d49405be95c3028fa6d34d767c1376234e46
                                                                                                                                  • Instruction Fuzzy Hash: 6151B422D0C94E85F626BE74A85837EE260BF41350FE48637ED6F165D0FF3CA4918621
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value$Free$Alloc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4173863045-0
                                                                                                                                  • Opcode ID: 81a979a1713467d81661ee10fef108a781d4fd24695aea7be257c2071ad1b613
                                                                                                                                  • Instruction ID: 491195a2e06ac07438c5c8fa9e074e8acf67b0070c63b8df8d8c1061f027da1b
                                                                                                                                  • Opcode Fuzzy Hash: 81a979a1713467d81661ee10fef108a781d4fd24695aea7be257c2071ad1b613
                                                                                                                                  • Instruction Fuzzy Hash: 9A316331A0C1468AE664B725A4605BEF3519F84794FC4433AFA6E0B7D9FE3CE5468F20
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • _Init_thread_footer.LIBCMT ref: 00007FF7DD3F6485
                                                                                                                                    • Part of subcall function 00007FF7DD51F4D8: EnterCriticalSection.KERNEL32(?,?,?,00007FF7DD3DADDA,?,?,?,?,00007FF7DD3DAA5C), ref: 00007FF7DD51F4E8
                                                                                                                                    • Part of subcall function 00007FF7DD51F4D8: LeaveCriticalSection.KERNEL32(?,?,?,00007FF7DD3DADDA,?,?,?,?,00007FF7DD3DAA5C), ref: 00007FF7DD51F528
                                                                                                                                  • _Init_thread_header.LIBCMT ref: 00007FF7DD3F6454
                                                                                                                                    • Part of subcall function 00007FF7DD51EFE0: EnterCriticalSection.KERNEL32(?,?,00000062,00007FF7DD3EC6D0), ref: 00007FF7DD51EFF0
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,00007FF7DD3F6412,?,?,?,?,00007FF7DD3F639D,?,?,?,00007FF7DD3F6381), ref: 00007FF7DD3F6494
                                                                                                                                  • _Init_thread_header.LIBCMT ref: 00007FF7DD3F6525
                                                                                                                                  • _Init_thread_footer.LIBCMT ref: 00007FF7DD3F6556
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterInit_thread_footerInit_thread_header$AcquireExclusiveLeaveLock
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2014417079-0
                                                                                                                                  • Opcode ID: a4375109c5dbaa7e32e46627ba756a9678749bf8f571276bda5037521c738e36
                                                                                                                                  • Instruction ID: 32af79d1f7855693e2970d8aaecc60abdc3733cc53cf32c61b86b56f4dfcc52d
                                                                                                                                  • Opcode Fuzzy Hash: a4375109c5dbaa7e32e46627ba756a9678749bf8f571276bda5037521c738e36
                                                                                                                                  • Instruction Fuzzy Hash: 6E415921A0CA5B81EA10FB21EA506BDE360AF94750FC0513BDD6F462A6FE3CB4958720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectSingleWait$CounterPerformanceQuery
                                                                                                                                  • String ID: ../../base/synchronization/waitable_event_win.cc$TimedWait
                                                                                                                                  • API String ID: 2161673850-3163266676
                                                                                                                                  • Opcode ID: 9915d8dc1ebe59b2d2c8320b3d3f5773368ae601eab0ab67039430de386d0d2b
                                                                                                                                  • Instruction ID: 5d435835fab0dc3195b6517d6951516f3137157ec6e8c2266632a1b779bcf95b
                                                                                                                                  • Opcode Fuzzy Hash: 9915d8dc1ebe59b2d2c8320b3d3f5773368ae601eab0ab67039430de386d0d2b
                                                                                                                                  • Instruction Fuzzy Hash: AF51E921A1D6C681FE62A715E4153BEE391AF887A0FC8023ADA5E477D5FE6CE0858710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,00000000,00000000,00000000,00007FF7DD3DFEB9), ref: 00007FF7DD3DFA55
                                                                                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,00000000,00000000,00000000,00007FF7DD3DFEB9), ref: 00007FF7DD3DFB6B
                                                                                                                                    • Part of subcall function 00007FF7DD3DA5F0: QueryPerformanceCounter.KERNEL32 ref: 00007FF7DD3DA628
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireCounterPerformanceQueryRelease
                                                                                                                                  • String ID: @KL$@KL
                                                                                                                                  • API String ID: 465813119-316066620
                                                                                                                                  • Opcode ID: 13936e8a3ce455dbf03b2c87fb57a7f1cb2d0559a520335e2e077c93c69f169b
                                                                                                                                  • Instruction ID: c34c32fe436212798e849eeb65379f03dc987932a6fd0f17ad6140554cd39c7f
                                                                                                                                  • Opcode Fuzzy Hash: 13936e8a3ce455dbf03b2c87fb57a7f1cb2d0559a520335e2e077c93c69f169b
                                                                                                                                  • Instruction Fuzzy Hash: 62615D72609B85C2DB64DB21E5A036DE3A1FB48B94F88413ACB9E43794FF78E455C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32 ref: 00007FF7DD3D898D
                                                                                                                                  • ReleaseSRWLockExclusive.KERNEL32 ref: 00007FF7DD3D89AD
                                                                                                                                    • Part of subcall function 00007FF7DD3D8490: AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FF7DD3FA101), ref: 00007FF7DD3D84DB
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$Acquire$Release
                                                                                                                                  • String ID: ../../base/task/sequence_manager/task_queue_impl.cc$PushOntoDelayedIncomingQueue
                                                                                                                                  • API String ID: 1678258262-2913814977
                                                                                                                                  • Opcode ID: bdda476e0404b31b259fd8b65acfcaadf64e144980ecbb5e8397cb699965c973
                                                                                                                                  • Instruction ID: 1a2b4ff6ce91cc85cc7ec84c2bd655819e2b8af5ed3ab8a89b47ee260c9528d6
                                                                                                                                  • Opcode Fuzzy Hash: bdda476e0404b31b259fd8b65acfcaadf64e144980ecbb5e8397cb699965c973
                                                                                                                                  • Instruction Fuzzy Hash: 9B41616260C68681EA11BB12E8147ADE764FB45B84FD84037DE8E07795EF3CE146C760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$Acquire$CurrentReleaseThread
                                                                                                                                  • String ID: ThreadLocalEventBuffer
                                                                                                                                  • API String ID: 1385397084-137470936
                                                                                                                                  • Opcode ID: 8b7b71924257a5fe51d5bda308dfbe3cea59bc314a761701ca7af9eee02148d8
                                                                                                                                  • Instruction ID: 70ad1113ca785b668f55e62ff6dc15651a3892e25bb2f4dbcc9bb338fa4766de
                                                                                                                                  • Opcode Fuzzy Hash: 8b7b71924257a5fe51d5bda308dfbe3cea59bc314a761701ca7af9eee02148d8
                                                                                                                                  • Instruction Fuzzy Hash: E1417F72A0CA4AC1EE01AF15D4101AEF364EB89B94FD44237EE5E073A5EE3CD546C760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateErrorLastWindow
                                                                                                                                  • String ID: ../../base/win/message_window.cc$Failed to create a message-only window
                                                                                                                                  • API String ID: 3732789607-3362469768
                                                                                                                                  • Opcode ID: b890d7b8cec323f2234219611bb3180ccccc8334c44990f012f6b03ae361ebf6
                                                                                                                                  • Instruction ID: 67223c519be37fac3529c7b87b149feb69287888e5fc67e9d048c39ea6caecbb
                                                                                                                                  • Opcode Fuzzy Hash: b890d7b8cec323f2234219611bb3180ccccc8334c44990f012f6b03ae361ebf6
                                                                                                                                  • Instruction Fuzzy Hash: 5931CD21A0C65281EA50BB55A4007BEE754AF44790FC4013BEE4E57BD6FF3CE0468720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileWrite
                                                                                                                                  • String ID: ../../base/files/file_win.cc$File::Write$Write
                                                                                                                                  • API String ID: 3934441357-2974260537
                                                                                                                                  • Opcode ID: fce22c99f1ea612b7497d03df72e4fa68bd41e42bd70f5e0d4701435169d6a2a
                                                                                                                                  • Instruction ID: 906d6cc5b9efbe91ea69acc0ef1a347782544ecde3ab28227d52fa4fcf6603f3
                                                                                                                                  • Opcode Fuzzy Hash: fce22c99f1ea612b7497d03df72e4fa68bd41e42bd70f5e0d4701435169d6a2a
                                                                                                                                  • Instruction Fuzzy Hash: D731C32161C98591FA21AB29F4017EAE365BF94795FC41122FE8D03651FE3DE146C710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: ScopedAllowBaseSyncPrimitivesOutsideBlockingScope$file_name$function_name
                                                                                                                                  • API String ID: 2882836952-147081419
                                                                                                                                  • Opcode ID: c98d2279651bf02b1329522ed77f9f5ccdfcafcbc9435787b3a2eca9410332ad
                                                                                                                                  • Instruction ID: 6dbf5d303a151b947fb0bdca73f58799730cc95303c93f0e4b108cebc2e7388a
                                                                                                                                  • Opcode Fuzzy Hash: c98d2279651bf02b1329522ed77f9f5ccdfcafcbc9435787b3a2eca9410332ad
                                                                                                                                  • Instruction Fuzzy Hash: EE31903291CBC988EB219F20E9013AEE7A4FB85784FC48236E98D03B55EF7CD1458750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileSize
                                                                                                                                  • String ID: ../../base/files/file_win.cc$File::GetLength$GetLength
                                                                                                                                  • API String ID: 3433856609-2366038222
                                                                                                                                  • Opcode ID: 778c642db64af9a8d8b25f25dccabdb71c32e250c2b6be122f30ce34591ba7cc
                                                                                                                                  • Instruction ID: a1f9aadde6d44d46d2ca1d4448063d988c46339517c04a1b34e81fc4aa30ce30
                                                                                                                                  • Opcode Fuzzy Hash: 778c642db64af9a8d8b25f25dccabdb71c32e250c2b6be122f30ce34591ba7cc
                                                                                                                                  • Instruction Fuzzy Hash: 9121C531A1C99A91FA216F28F5017FEE3A1EF94784FC41132EE8D03A55EE3DE1468310
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4092853384-0
                                                                                                                                  • Opcode ID: 0db006559a960d5d9b18b5292bb4203ffc8ca437987e284661d15e31be0c3f6d
                                                                                                                                  • Instruction ID: 2f0f2738dc958f340da1e02ab2bc5782ab3ef5d316571ce8f595f47eec625d5b
                                                                                                                                  • Opcode Fuzzy Hash: 0db006559a960d5d9b18b5292bb4203ffc8ca437987e284661d15e31be0c3f6d
                                                                                                                                  • Instruction Fuzzy Hash: 37613561A0D907C5EA50EB24D96067CE760AF44B64FD80237DA1F472E5EE3CE846CB30
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 17069307-0
                                                                                                                                  • Opcode ID: aa40037ce87b3de73b3177096a5e6fd3f0baca88cddbdff00279849dc54d2988
                                                                                                                                  • Instruction ID: 93407f7ca59cff274befd8de9ccbeb242f1f9eadb2798d57af3ef8295b07fffc
                                                                                                                                  • Opcode Fuzzy Hash: aa40037ce87b3de73b3177096a5e6fd3f0baca88cddbdff00279849dc54d2988
                                                                                                                                  • Instruction Fuzzy Hash: 59515E75A0CB5582EA24AF16D45036DA3A0FB48B94FC84136DE4E47B91EF3CE4A1C760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(00000000,-5555555555555556,?,-5555555555555556,00000000,00007FF7DD404613), ref: 00007FF7DD40476A
                                                                                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,-5555555555555556,00000000,00007FF7DD404613), ref: 00007FF7DD404853
                                                                                                                                  • _Init_thread_header.LIBCMT ref: 00007FF7DD40487A
                                                                                                                                  • _Init_thread_footer.LIBCMT ref: 00007FF7DD4048AF
                                                                                                                                    • Part of subcall function 00007FF7DD3D8490: AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FF7DD3FA101), ref: 00007FF7DD3D84DB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$Acquire$Init_thread_footerInit_thread_headerRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1863739313-0
                                                                                                                                  • Opcode ID: bde95ffd334a0b89789aa2542e461f3181b5290044bb76c1874214913ff6aa0f
                                                                                                                                  • Instruction ID: 062de100eebc07022e7882d16d310c30822115c1923c7a615cb732be6c84c8ac
                                                                                                                                  • Opcode Fuzzy Hash: bde95ffd334a0b89789aa2542e461f3181b5290044bb76c1874214913ff6aa0f
                                                                                                                                  • Instruction Fuzzy Hash: FF416C25B0C65B86FA10BB15EA90A3CA355AB44B91FC42237DD5F47BE0FE3CB4468320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7DD41A317,?,?,?,?,00007FF7DD3F4846,?,?,?), ref: 00007FF7DD445F6B
                                                                                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7DD41A317,?,?,?,?,00007FF7DD3F4846,?,?,?), ref: 00007FF7DD445F80
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7DD41A317,?,?,?,?,00007FF7DD3F4846,?,?,?), ref: 00007FF7DD445F96
                                                                                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7DD41A317,?,?,?,?,00007FF7DD3F4846,?,?,?), ref: 00007FF7DD445FC8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 17069307-0
                                                                                                                                  • Opcode ID: 1a3a362a520b52ed36c88ada53ae4a7f1068db3e3c1f9243f34db1e42555750a
                                                                                                                                  • Instruction ID: fb91a242c3e5e0ee5e71862338e4ae4e9235a8f9774e0c5fc57ff83ffa6d5c41
                                                                                                                                  • Opcode Fuzzy Hash: 1a3a362a520b52ed36c88ada53ae4a7f1068db3e3c1f9243f34db1e42555750a
                                                                                                                                  • Instruction Fuzzy Hash: 55319611B1D64682FD24BB16A6582BDE311AF55BD5FC84432CE4F07F91FE6CF4868221
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread$Init_thread_footerInit_thread_header
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 537530952-0
                                                                                                                                  • Opcode ID: dc265f1fde4a15e340b075b080b29d8acde41569421fe03da67bbe851065f3d8
                                                                                                                                  • Instruction ID: d21ebf8968ee4c7ffde2c23f1cd0052e0ea2519327975e194a313fdde8e05e38
                                                                                                                                  • Opcode Fuzzy Hash: dc265f1fde4a15e340b075b080b29d8acde41569421fe03da67bbe851065f3d8
                                                                                                                                  • Instruction Fuzzy Hash: 1B416232A0CA9585E660EB15E9407AEF3A0FB98794FD40136EE8D43795EF3CE049CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header$CriticalEnterSection
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 371409586-0
                                                                                                                                  • Opcode ID: 2082039254bb9a5ee2679f0324c2cc3a43c87019daf23e8b3d1a1a37e954c82e
                                                                                                                                  • Instruction ID: 6370d262737a8b0dde1420d3f44c3acd4204638140e387e1e6651e5bf6ca6434
                                                                                                                                  • Opcode Fuzzy Hash: 2082039254bb9a5ee2679f0324c2cc3a43c87019daf23e8b3d1a1a37e954c82e
                                                                                                                                  • Instruction Fuzzy Hash: 63210C65A0C61B81FA50F714EA502BCE761AF90758FD85137CD0F476A5FF2CB8468A70
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireInit_thread_footerInit_thread_headerRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2580794422-0
                                                                                                                                  • Opcode ID: c98659d3650768bb3f717d3fe593d1c97674f58424eb707cd5a52f8d4a8aff38
                                                                                                                                  • Instruction ID: 768e0eebf142cc7a179d15d498a50c735bb6773b2011f6efe38fb1b8c1b89378
                                                                                                                                  • Opcode Fuzzy Hash: c98659d3650768bb3f717d3fe593d1c97674f58424eb707cd5a52f8d4a8aff38
                                                                                                                                  • Instruction Fuzzy Hash: 27210721A1C65691E910FB11E99157CE360AF88791FD81237DD0F426E5EE2CB446C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: ThreadController active$ThreadController::Suspended
                                                                                                                                  • API String ID: 0-3364357523
                                                                                                                                  • Opcode ID: d0d42a21dbf5e337e4bdece8820f8159dd4f64d2d5d72e5251b312b2c1cd8fda
                                                                                                                                  • Instruction ID: e3b019701004afab5cf0aa95adee86a9f4507f2f7d271455dab8d58e91a2e28d
                                                                                                                                  • Opcode Fuzzy Hash: d0d42a21dbf5e337e4bdece8820f8159dd4f64d2d5d72e5251b312b2c1cd8fda
                                                                                                                                  • Instruction Fuzzy Hash: 7871C332B0D686D9EA10EB15E9542BDA7A0EB447A4FE84232DEAD07795EF3CE041C350
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: SequenceManagerImpl::UnregisterTaskQueue$queue_name
                                                                                                                                  • API String ID: 2882836952-1475601120
                                                                                                                                  • Opcode ID: 2328f81befbda8500b2a50aa1b6384afd9501e914d5ca7a468d3b83fd3047d6c
                                                                                                                                  • Instruction ID: 6807f8de048a21594b1874a907566231082a2149b003556a928df5bf169ee66a
                                                                                                                                  • Opcode Fuzzy Hash: 2328f81befbda8500b2a50aa1b6384afd9501e914d5ca7a468d3b83fd3047d6c
                                                                                                                                  • Instruction Fuzzy Hash: E5714B3660DB86C5EA51AF12E5507ADE7A0FB88B84FD4423ADE8D07795EF3CE0518320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: ThreadController active
                                                                                                                                  • API String ID: 2882836952-742296238
                                                                                                                                  • Opcode ID: 450db00d8bcbb95d445efaf0f53d461804ba097684c356ba6ba1e5828c21624e
                                                                                                                                  • Instruction ID: afdde367f0b237e733ddcee859624da4cf8ed2b71abae687adf5c14c97c17fd0
                                                                                                                                  • Opcode Fuzzy Hash: 450db00d8bcbb95d445efaf0f53d461804ba097684c356ba6ba1e5828c21624e
                                                                                                                                  • Instruction Fuzzy Hash: 67718132A0E64686EA20AF15D60536DF7A0AB447A4FE44336DE6D076C4EF7CE156C320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00007FF7DD520970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7DD543457,?,?,?,00007FF7DD525777,?,?,00000000,00007FF7DD532781), ref: 00007FF7DD520996
                                                                                                                                  • __std_exception_destroy.LIBVCRUNTIME ref: 00007FF7DD432CA9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FeaturePresentProcessor__std_exception_destroy
                                                                                                                                  • String ID: ... (message truncated)$[%s : %d] RAW:
                                                                                                                                  • API String ID: 2848415949-3262997248
                                                                                                                                  • Opcode ID: f725f8e3fc5cd2c420cb442bfa00d901a80ed95df4870b9fc28c71e181588a59
                                                                                                                                  • Instruction ID: aceb12681a65c2fd2de54ee40859b6d8b7406d4e81641a6f6b073349ba257ab2
                                                                                                                                  • Opcode Fuzzy Hash: f725f8e3fc5cd2c420cb442bfa00d901a80ed95df4870b9fc28c71e181588a59
                                                                                                                                  • Instruction Fuzzy Hash: 2C41BF32A0C65681EA10AF15E4416AEF7A4EB857D4FC44137EE8E47B99EF3CD50ACB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: Chrome.MessageLoopProblem$Chrome.MessageLoopProblem.SET_TIMER_ERROR
                                                                                                                                  • API String ID: 2882836952-12461729
                                                                                                                                  • Opcode ID: ec904d1f49e162ed39bbb3376408ea086aebca9a68021df37e8b5513a0aa45f0
                                                                                                                                  • Instruction ID: ccb096d5eeabcddc1ad61f7031226de2996a1b7eda6319534b7635a3ded874a1
                                                                                                                                  • Opcode Fuzzy Hash: ec904d1f49e162ed39bbb3376408ea086aebca9a68021df37e8b5513a0aa45f0
                                                                                                                                  • Instruction Fuzzy Hash: AA41A23261D68682EB20EB11A45037EE7D0EB88B94FD44236EE5E47BD4EF3CE4458710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: RealTimeDomain::DelayTillNextTask$delay_ms
                                                                                                                                  • API String ID: 2882836952-1505973704
                                                                                                                                  • Opcode ID: db21514dcb7c273c95d10c016e0ebe5e65dad2a202e18345c54b8865ec7e2580
                                                                                                                                  • Instruction ID: af140336a5ce156c09c6169e1c72c82262004029b0ed02bb68cda078e06aba75
                                                                                                                                  • Opcode Fuzzy Hash: db21514dcb7c273c95d10c016e0ebe5e65dad2a202e18345c54b8865ec7e2580
                                                                                                                                  • Instruction Fuzzy Hash: 4B516D2190CBC584E721AB55A8503FEFBA0AF95354FC8523AEACD16A55EF7CE085CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentDirectory_invalid_parameter_noinfo
                                                                                                                                  • String ID: .$:
                                                                                                                                  • API String ID: 2020911589-4202072812
                                                                                                                                  • Opcode ID: 9f0048fb88f38790caec72023486a0dd7e36fad56195f85e723383077f85054a
                                                                                                                                  • Instruction ID: 6148472399c1ca09da985603deb9861559148e6f4aa992c622ce6a4b5fe6d16a
                                                                                                                                  • Opcode Fuzzy Hash: 9f0048fb88f38790caec72023486a0dd7e36fad56195f85e723383077f85054a
                                                                                                                                  • Instruction Fuzzy Hash: 32418422F1D65689FB11FBB2DC851BC67B46F50788FD40036DE0E66A85FF3854418361
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                  • String ID: U
                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                  • Opcode ID: 0e37e4294c18898e7b18a061adb92dd4b92b9cb49623f781fba012d40c96dfa0
                                                                                                                                  • Instruction ID: 0a4eed2874d768fed555fe5afb591947432f18fefdeab06cbaef21ca5ae16736
                                                                                                                                  • Opcode Fuzzy Hash: 0e37e4294c18898e7b18a061adb92dd4b92b9cb49623f781fba012d40c96dfa0
                                                                                                                                  • Instruction Fuzzy Hash: 1941B422A1CA8A85DB10AF25E8447AEA761FB98794FC44032EE4E87794EF7CD401C750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectSingleWait
                                                                                                                                  • String ID: ../../base/synchronization/waitable_event_win.cc$Wait
                                                                                                                                  • API String ID: 24740636-241924016
                                                                                                                                  • Opcode ID: ada3c3a422cacc9e5a151dad91bbe4eb9b39bac101fe172bbf42d3fa73fa839e
                                                                                                                                  • Instruction ID: e0fb48ad78b1f8e4d074c1aefaa92e98d74ee28bc43b5ac42971de2ab2fec72e
                                                                                                                                  • Opcode Fuzzy Hash: ada3c3a422cacc9e5a151dad91bbe4eb9b39bac101fe172bbf42d3fa73fa839e
                                                                                                                                  • Instruction Fuzzy Hash: AF41E621A0C6C585FB31A729E4057FEE7A0AFD5354FD4823ADA8D02695FF3DE0868B10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4092853384-3916222277
                                                                                                                                  • Opcode ID: 19c5e2765cc32ad457ac704f82c798e7019ddbd1838a568fbac346a061fe4d76
                                                                                                                                  • Instruction ID: b8dead918ff23e1b97d32c3e27faf63fad6a72c1976db6bd4081cb1264a1b337
                                                                                                                                  • Opcode Fuzzy Hash: 19c5e2765cc32ad457ac704f82c798e7019ddbd1838a568fbac346a061fe4d76
                                                                                                                                  • Instruction Fuzzy Hash: 6E41903191CA96C1E611AB24E5403AEE7A4BF94754FC05336EE9E066E1FF7CF1868720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: ThreadController active
                                                                                                                                  • API String ID: 2882836952-742296238
                                                                                                                                  • Opcode ID: 8695b305775770f8811442e15836a1b8d4915cf2c3a39f3d736533248f777c57
                                                                                                                                  • Instruction ID: 5076d104b8224faace90d20f8591f67601f3074d9aed14193cba61e1e7cce83f
                                                                                                                                  • Opcode Fuzzy Hash: 8695b305775770f8811442e15836a1b8d4915cf2c3a39f3d736533248f777c57
                                                                                                                                  • Instruction Fuzzy Hash: 5F417F32A0C786C5E720AB15E66036EE7E0BB94788FD85136DE4E03694EF7DE4958B10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLockRelease
                                                                                                                                  • String ID: ../../base/threading/scoped_blocking_call_internal.cc$MonitorNextJankWindowIfNecessary
                                                                                                                                  • API String ID: 1766480654-4084575106
                                                                                                                                  • Opcode ID: bad721dbb4ee4a46a477eb9e5217d38a40cc4e3e977d42abcb08d184def1efc1
                                                                                                                                  • Instruction ID: 4ab4b524d9b3c8c694a5cc32bef1ca35e256cea02f63fe7b5ccca810bdfc1aed
                                                                                                                                  • Opcode Fuzzy Hash: bad721dbb4ee4a46a477eb9e5217d38a40cc4e3e977d42abcb08d184def1efc1
                                                                                                                                  • Instruction Fuzzy Hash: 5A418B21A1C79AC4EE12FB61E4453FEE7A5AB41B85FC9443BD94E06292FE3CA055C360
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProcessRead
                                                                                                                                  • String ID: $%
                                                                                                                                  • API String ID: 1726664587-2111875603
                                                                                                                                  • Opcode ID: dbb3c1c1f57e70ace857a6434b83257c57bb9f8b752a0332744392229b10dcb0
                                                                                                                                  • Instruction ID: 3ac5ad1627830ad61188419bb2d788d4311f92e6660610769ab9a42b182e1128
                                                                                                                                  • Opcode Fuzzy Hash: dbb3c1c1f57e70ace857a6434b83257c57bb9f8b752a0332744392229b10dcb0
                                                                                                                                  • Instruction Fuzzy Hash: AA31D872D0C58541F7615716E58057EE3D1EF997A8FC91232EE8E22A94FE3CD4C18711
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: ThreadController active
                                                                                                                                  • API String ID: 2882836952-742296238
                                                                                                                                  • Opcode ID: 576a85d7e9f4a649eaf64f22254d9741de793c31530949cf4742f0ecbea39742
                                                                                                                                  • Instruction ID: c18291de5de64d95505087c49fd315385bf4113bd10f9d754973fc471eb79224
                                                                                                                                  • Opcode Fuzzy Hash: 576a85d7e9f4a649eaf64f22254d9741de793c31530949cf4742f0ecbea39742
                                                                                                                                  • Instruction Fuzzy Hash: FD31C43291D78682E720AF24A5513AEF7E0BB84794FE85136DD8E43245EF3CE482C760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                  • String ID: :
                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                  • Opcode ID: 1d8220178fce886c10be383f0ab37de9ed3358f1df46149ae7990e76ed42da1d
                                                                                                                                  • Instruction ID: 04aa178ef575cbe44be817132fa02ece06f7fc592d03bb64c58fd05cbae96c9f
                                                                                                                                  • Opcode Fuzzy Hash: 1d8220178fce886c10be383f0ab37de9ed3358f1df46149ae7990e76ed42da1d
                                                                                                                                  • Instruction Fuzzy Hash: A021D532A0C68981EB20AB11D44926EA3A1FBC4B48FD5403ADE8E43684EF7CE545CB61
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProcessWrite$ProtectVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2340208871-3916222277
                                                                                                                                  • Opcode ID: ee50d6ac57fd964669a6819f0f1e1c7615a0b45844f3e2b479ec1ab6564eda81
                                                                                                                                  • Instruction ID: da7af18aad5ba114a5bd1aac0f4e69a34fc719562d9864a87c0f790bab4e47e3
                                                                                                                                  • Opcode Fuzzy Hash: ee50d6ac57fd964669a6819f0f1e1c7615a0b45844f3e2b479ec1ab6564eda81
                                                                                                                                  • Instruction Fuzzy Hash: 5821903260C74582FA60AB15A400BBEB3A0FB49B98FC84536DE8D67B54FF3CD5858750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: Chrome.MessageLoopProblem$Chrome.MessageLoopProblem.MESSAGE_POST_ERROR
                                                                                                                                  • API String ID: 2882836952-260003203
                                                                                                                                  • Opcode ID: e0bdd39629f94e8f9309321ebf97e51211acb55f14d659b634446e7ff284b8a7
                                                                                                                                  • Instruction ID: 0c9847d42d39d40e5ff3772c7c16340c7264175732aa80741b4308b01b67395a
                                                                                                                                  • Opcode Fuzzy Hash: e0bdd39629f94e8f9309321ebf97e51211acb55f14d659b634446e7ff284b8a7
                                                                                                                                  • Instruction Fuzzy Hash: 30218231A1C69686E720AB25F95076EA7A0AB98B84FD4513ADE4E43B94EF3CE041C710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _set_errno_from_matherr
                                                                                                                                  • String ID: pow
                                                                                                                                  • API String ID: 1187470696-2276729525
                                                                                                                                  • Opcode ID: 429e2b4a7938953cf92125b16cd6668a6ce4d1040fa9120c4f9d56c0fceb8ba4
                                                                                                                                  • Instruction ID: 224ec431407da39ea629776bfd2b7fe06a891ec58ccdcd3ca4cad8b98b6dc63c
                                                                                                                                  • Opcode Fuzzy Hash: 429e2b4a7938953cf92125b16cd6668a6ce4d1040fa9120c4f9d56c0fceb8ba4
                                                                                                                                  • Instruction Fuzzy Hash: F8211236A1C649CBD760DF68A45426EB7A0FB99740FE04136FA8E86B55EF3CE4108F11
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Stringtry_get_function
                                                                                                                                  • String ID: LCMapStringEx
                                                                                                                                  • API String ID: 2588686239-3893581201
                                                                                                                                  • Opcode ID: c9154e718954ce0cc48431baa4e73692e780caf7a0179db1e55feb9a3cbe804f
                                                                                                                                  • Instruction ID: fcb2aa5c0772ecd20d7d76e1d92418dd00a547189601faf1cb57f1f3bbfa3e02
                                                                                                                                  • Opcode Fuzzy Hash: c9154e718954ce0cc48431baa4e73692e780caf7a0179db1e55feb9a3cbe804f
                                                                                                                                  • Instruction Fuzzy Hash: 1011293660CB8586D760DB06F4402AAB7A5FBC9B84F944136EE8E43B19EF3CD4508B10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID: SharedMemoryTracker
                                                                                                                                  • API String ID: 4092853384-4257729663
                                                                                                                                  • Opcode ID: 7a628902c22428a5dbb0df7fd5d131dd6e4f7a58d55a4824571f9e50a276a032
                                                                                                                                  • Instruction ID: 330aa71c42847503d87b4505180342b714e48e8502de1335c4105459c60cd925
                                                                                                                                  • Opcode Fuzzy Hash: 7a628902c22428a5dbb0df7fd5d131dd6e4f7a58d55a4824571f9e50a276a032
                                                                                                                                  • Instruction Fuzzy Hash: 6F114C6191CA5A81EA10FB24E8806BDB364AB94750FC01237ED5F42BA1EE3CF185C320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7DD521C93), ref: 00007FF7DD520D50
                                                                                                                                  • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7DD521C93), ref: 00007FF7DD520D96
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                  • String ID: csm
                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                  • Opcode ID: 8c1000bcb15f442ca7b8db2b3155eacf47d8028713f29548b38ffa2c71bac17f
                                                                                                                                  • Instruction ID: 3b6c6d7638932ba2902796c29e6a352954902398fa11e9443cd803bb2d728a3c
                                                                                                                                  • Opcode Fuzzy Hash: 8c1000bcb15f442ca7b8db2b3155eacf47d8028713f29548b38ffa2c71bac17f
                                                                                                                                  • Instruction Fuzzy Hash: 5F112E3261AB4582EB619B15F44035DBBA5FB84B84F984232EE8D07B54EF3CD555C700
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID: :
                                                                                                                                  • API String ID: 3215553584-336475711
                                                                                                                                  • Opcode ID: 4369bce06ef8d7a59414143dda59324a68c479c1728433a49e560071dc270ba5
                                                                                                                                  • Instruction ID: 0e86fb160cb94df210bbe57ea8cea32ed5c1749816d4a71893e9b647006f894a
                                                                                                                                  • Opcode Fuzzy Hash: 4369bce06ef8d7a59414143dda59324a68c479c1728433a49e560071dc270ba5
                                                                                                                                  • Instruction Fuzzy Hash: 9A01A26291C60A91F720BB60985517EA360EF89744FD41037DD5F86685FF3CE1088A35
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(?,?,?,?,00007FF7DD3F639D,?,?,?,00007FF7DD3F6381,?,?,?,00007FF7DD3DDC80), ref: 00007FF7DD3F63DC
                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,?,00007FF7DD3F639D,?,?,?,00007FF7DD3F6381,?,?,?,00007FF7DD3DDC80), ref: 00007FF7DD3F63EC
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                  • String ID: GetHandleVerifier
                                                                                                                                  • API String ID: 1646373207-1090674830
                                                                                                                                  • Opcode ID: 99696aeb022311ca4dce7bcd347c5f492dbce91ebea54896bbd3e5133cf8cda5
                                                                                                                                  • Instruction ID: e078b2a2b7483c25f62f321de5aa109d03173a729e83be3d61704f07851cfc77
                                                                                                                                  • Opcode Fuzzy Hash: 99696aeb022311ca4dce7bcd347c5f492dbce91ebea54896bbd3e5133cf8cda5
                                                                                                                                  • Instruction Fuzzy Hash: 55F0B220E0EA1BC1EE19BB35A8653BDD2916F44745FD4543FD81F422A0FE3DA5A98230
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID: dummy_histogram
                                                                                                                                  • API String ID: 4092853384-2199933292
                                                                                                                                  • Opcode ID: 4b9888b21ba7aacfdaf84134cfeedf248216b0a74d8334184b17d7aad6236582
                                                                                                                                  • Instruction ID: 2baa97cb71b5e4f3ff46f9caee96321680669c4cddf1241aaf0e6bb1810815b6
                                                                                                                                  • Opcode Fuzzy Hash: 4b9888b21ba7aacfdaf84134cfeedf248216b0a74d8334184b17d7aad6236582
                                                                                                                                  • Instruction Fuzzy Hash: 66F0F664A0CA6AD5EA10FB14E9905BDB360BB41351FC01137DD1F422A1FE3CB599C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD543CE5
                                                                                                                                  • TlsSetValue.KERNEL32(?,?,?,00007FF7DD54354A,?,?,?,00007FF7DD51F269,?,?,?,?,00007FF7DD5429D6,?,?,00000000), ref: 00007FF7DD543CFC
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000C.00000002.1755602424.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000C.00000002.1755556340.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756017604.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756061463.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756156798.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756176199.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756198536.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756222315.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000C.00000002.1756266100.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Valuetry_get_function
                                                                                                                                  • String ID: FlsSetValue
                                                                                                                                  • API String ID: 738293619-3750699315
                                                                                                                                  • Opcode ID: 881b8ff1347d7087cbdc35237b78d32caef69fa9393fc77eb741cac2d332a54a
                                                                                                                                  • Instruction ID: 7408631d83bab467fd0b0d8c0dd326bd70faf46c7a21025c67a55d10bf9e8618
                                                                                                                                  • Opcode Fuzzy Hash: 881b8ff1347d7087cbdc35237b78d32caef69fa9393fc77eb741cac2d332a54a
                                                                                                                                  • Instruction Fuzzy Hash: 76E06561A0C60E81FB447B51F4055BDA262AF48B81FD84037DD5F062A5EE3CD854C321
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Executed Functions

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • RtlAllocateHeap.NTDLL(00000318,?,?,00007FF7DD51EFB3,?,?,?,00007FF7DD3D13B2,?,?,?,00007FF7DD3D1298), ref: 00007FF7DD3E870A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                  • Opcode ID: e8dd1281c0960b0203101ac5dec9e439b2352e7326a5c791374b8b090f7a55bb
                                                                                                                                  • Instruction ID: 650a1a379d76416644a09cc1b07808c15ddefbbf4f17c4b4904d1e6315f63b61
                                                                                                                                  • Opcode Fuzzy Hash: e8dd1281c0960b0203101ac5dec9e439b2352e7326a5c791374b8b090f7a55bb
                                                                                                                                  • Instruction Fuzzy Hash: 8DE06D15E0C27582FE6567166A0067EC6804F99FE4ED85136CD5D02BC1BD2CA4826A20
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00007FF7DD3E86F0: RtlAllocateHeap.NTDLL(00000318,?,?,00007FF7DD51EFB3,?,?,?,00007FF7DD3D13B2,?,?,?,00007FF7DD3D1298), ref: 00007FF7DD3E870A
                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF7DD51EFC4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocateConcurrency::cancel_current_taskHeap
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 333155141-0
                                                                                                                                  • Opcode ID: 9058a0fa0175ce80cacc03f0af2fc47cb033d11c1964f8514bf8ae7b30eff2f0
                                                                                                                                  • Instruction ID: 13ea5f303f42bd54f30f70ce8fef7392d127fe929365a9af458b1e08150c9425
                                                                                                                                  • Opcode Fuzzy Hash: 9058a0fa0175ce80cacc03f0af2fc47cb033d11c1964f8514bf8ae7b30eff2f0
                                                                                                                                  • Instruction Fuzzy Hash: 1BE0B600E2D14F81FD283AA114564BDD4440F59370EEC1B36ED3F692C2BD2CA4A94170
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Non-executed Functions

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 447 7ff7dd3e87a0-7ff7dd3e8824 call 7ff7dd3da9f0 450 7ff7dd3e8a34-7ff7dd3e8a67 call 7ff7dd521790 447->450 451 7ff7dd3e882a-7ff7dd3e8863 call 7ff7dd3db1d0 447->451 456 7ff7dd3e8865-7ff7dd3e886f 451->456 457 7ff7dd3e8884 451->457 458 7ff7dd3e8871-7ff7dd3e8882 456->458 459 7ff7dd3e8887-7ff7dd3e88a7 456->459 457->459 458->459 460 7ff7dd3e88ad-7ff7dd3e88cd 459->460 461 7ff7dd3e8ed7-7ff7dd3e8eda 459->461 462 7ff7dd3e88f1-7ff7dd3e88fe 460->462 463 7ff7dd3e88cf-7ff7dd3e88db GetCurrentThreadId 460->463 464 7ff7dd3e8edc-7ff7dd3e8ee3 461->464 465 7ff7dd3e8f19-7ff7dd3e8f1f 461->465 467 7ff7dd3e8904-7ff7dd3e8920 call 7ff7dd3e8f20 call 7ff7dd3dacd0 462->467 468 7ff7dd3e8a68 462->468 463->462 466 7ff7dd3e88dd-7ff7dd3e88eb call 7ff7dd3da5e0 463->466 472 7ff7dd3e8eec-7ff7dd3e8eee 464->472 466->462 476 7ff7dd3e8ef3-7ff7dd3e8f07 call 7ff7dd447b50 466->476 471 7ff7dd3e8a6a 467->471 485 7ff7dd3e8926-7ff7dd3e8930 467->485 468->471 473 7ff7dd3e8a6c-7ff7dd3e8a85 471->473 472->473 478 7ff7dd3e8b02-7ff7dd3e8b90 call 7ff7dd51ef94 call 7ff7dd3da910 call 7ff7dd3d10b0 473->478 479 7ff7dd3e8a87-7ff7dd3e8a90 473->479 476->462 530 7ff7dd3e8b96-7ff7dd3e8ba0 478->530 531 7ff7dd3e8cc8-7ff7dd3e8cdf call 7ff7dd3da880 call 7ff7dd51efd0 478->531 481 7ff7dd3e8a96-7ff7dd3e8aa4 479->481 482 7ff7dd3e8d2e-7ff7dd3e8d35 479->482 487 7ff7dd3e8aa6 481->487 488 7ff7dd3e8aae-7ff7dd3e8ab1 481->488 490 7ff7dd3e8d7a-7ff7dd3e8d85 call 7ff7dd3ea030 482->490 491 7ff7dd3e8d37-7ff7dd3e8d42 TryAcquireSRWLockExclusive 482->491 485->472 492 7ff7dd3e8936-7ff7dd3e8a20 call 7ff7dd3da910 call 7ff7dd3da880 485->492 487->488 494 7ff7dd3e8ac5-7ff7dd3e8acb 488->494 495 7ff7dd3e8ab3-7ff7dd3e8abf call 7ff7dd405520 488->495 506 7ff7dd3e8d8a-7ff7dd3e8d90 490->506 497 7ff7dd3e8f0c-7ff7dd3e8f14 call 7ff7dd3d8490 491->497 498 7ff7dd3e8d48-7ff7dd3e8d5b call 7ff7dd3e9ee0 491->498 515 7ff7dd3e8a25-7ff7dd3e8a2f call 7ff7dd3db1d0 492->515 504 7ff7dd3e8ae2-7ff7dd3e8aea 494->504 505 7ff7dd3e8acd-7ff7dd3e8add call 7ff7dd3da880 call 7ff7dd51efd0 494->505 495->494 518 7ff7dd3e8cf4-7ff7dd3e8d22 call 7ff7dd407560 495->518 497->465 498->506 504->515 516 7ff7dd3e8af0-7ff7dd3e8afd call 7ff7dd51efd0 504->516 505->504 513 7ff7dd3e8d92-7ff7dd3e8d98 506->513 514 7ff7dd3e8da7-7ff7dd3e8db4 506->514 521 7ff7dd3e8dd1-7ff7dd3e8e43 call 7ff7dd41d440 513->521 522 7ff7dd3e8d9a-7ff7dd3e8da2 call 7ff7dd3e9e60 513->522 524 7ff7dd3e8dba-7ff7dd3e8dbd 514->524 525 7ff7dd3e8e48-7ff7dd3e8e80 call 7ff7dd447b60 514->525 515->450 516->515 547 7ff7dd3e8d24-7ff7dd3e8d2c 518->547 548 7ff7dd3e8d5d 518->548 521->514 522->514 524->481 526 7ff7dd3e8dc3-7ff7dd3e8dcc ReleaseSRWLockExclusive 524->526 543 7ff7dd3e8e82-7ff7dd3e8ea2 525->543 544 7ff7dd3e8ea7-7ff7dd3e8ec6 525->544 526->481 540 7ff7dd3e8ba3-7ff7dd3e8ba7 530->540 555 7ff7dd3e8ce9-7ff7dd3e8cec 531->555 545 7ff7dd3e8cb1-7ff7dd3e8cbb 540->545 546 7ff7dd3e8bad-7ff7dd3e8bcf 540->546 543->524 544->543 552 7ff7dd3e8ec8-7ff7dd3e8ed5 call 7ff7dd51efd0 544->552 545->540 549 7ff7dd3e8cc1-7ff7dd3e8cc6 545->549 553 7ff7dd3e8bd1-7ff7dd3e8be4 call 7ff7dd51efe0 546->553 554 7ff7dd3e8c0e-7ff7dd3e8c20 546->554 550 7ff7dd3e8d65-7ff7dd3e8d75 call 7ff7dd4079f0 call 7ff7dd408530 547->550 548->550 549->531 549->555 550->494 552->543 553->554 569 7ff7dd3e8be6-7ff7dd3e8c09 call 7ff7dd51ef94 call 7ff7dd51f4d8 553->569 556 7ff7dd3e8c26-7ff7dd3e8c45 554->556 557 7ff7dd3e8cae 554->557 555->518 562 7ff7dd3e8c84-7ff7dd3e8ca1 556->562 563 7ff7dd3e8c47-7ff7dd3e8c5a call 7ff7dd51efe0 556->563 557->545 575 7ff7dd3e8ca3 562->575 576 7ff7dd3e8ca8-7ff7dd3e8caa 562->576 563->562 574 7ff7dd3e8c5c-7ff7dd3e8c7f call 7ff7dd51ef94 call 7ff7dd51f4d8 563->574 569->554 574->562 575->576 576->557
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentInit_thread_footerInit_thread_headerThread$Value
                                                                                                                                  • String ID: ../../base/trace_event/trace_log.cc$ThreadController::Suspended
                                                                                                                                  • API String ID: 1297581222-2367873125
                                                                                                                                  • Opcode ID: 9f9ceca21406228675c9fde992cad3ecd12e07632bf4beccbdaf882a86b1872f
                                                                                                                                  • Instruction ID: e25929a76f55cd256c3d7f8ed13c141d4ddb5077fc0e42ec7a3c1af27af5b6f9
                                                                                                                                  • Opcode Fuzzy Hash: 9f9ceca21406228675c9fde992cad3ecd12e07632bf4beccbdaf882a86b1872f
                                                                                                                                  • Instruction Fuzzy Hash: 71123E32A0DAC5C6E665AB15E4403AEF7A0FB99794FC44236DE9D43795EF3CE0418B20
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 663 7ff7dd3d9550-7ff7dd3d95a1 664 7ff7dd3d9a67-7ff7dd3d9acb GetCurrentThreadId call 7ff7dd3da5f0 call 7ff7dd3ec590 663->664 665 7ff7dd3d95a7-7ff7dd3d95c5 663->665 668 7ff7dd3d9ad8-7ff7dd3d9aeb 664->668 667 7ff7dd3d95cb-7ff7dd3d95d9 665->667 665->668 672 7ff7dd3d9995-7ff7dd3d999c 667->672 673 7ff7dd3d95df-7ff7dd3d95f1 667->673 670 7ff7dd3d9af1-7ff7dd3d9b09 668->670 671 7ff7dd3d9d3c-7ff7dd3d9d99 GetCurrentThreadId call 7ff7dd3da5f0 call 7ff7dd3ec590 668->671 675 7ff7dd3d9b2b-7ff7dd3d9b35 670->675 676 7ff7dd3d9b0b-7ff7dd3d9b27 call 7ff7dd3d94b0 670->676 678 7ff7dd3d9a43-7ff7dd3d9a4d 672->678 679 7ff7dd3d99a2-7ff7dd3d99d7 call 7ff7dd3d94a0 call 7ff7dd3d9db0 672->679 680 7ff7dd3d95f8-7ff7dd3d9610 call 7ff7dd3d9db0 673->680 685 7ff7dd3d99e2-7ff7dd3d99e5 675->685 686 7ff7dd3d9b3b-7ff7dd3d9b3e 675->686 676->675 687 7ff7dd3d99df 678->687 679->687 680->672 706 7ff7dd3d9616-7ff7dd3d964b call 7ff7dd3d19e0 call 7ff7dd3d9df0 680->706 690 7ff7dd3d99eb-7ff7dd3d9a21 call 7ff7dd521790 685->690 691 7ff7dd3d9b59-7ff7dd3d9b61 685->691 686->685 694 7ff7dd3d9b44-7ff7dd3d9b54 call 7ff7dd3ec3e0 686->694 687->685 691->690 696 7ff7dd3d9b67-7ff7dd3d9b81 call 7ff7dd3ec3e0 691->696 694->685 696->690 713 7ff7dd3d9b86-7ff7dd3d9bf1 GetCurrentThreadId call 7ff7dd3da5f0 call 7ff7dd3ec590 706->713 714 7ff7dd3d9651-7ff7dd3d9671 706->714 719 7ff7dd3d9bfb-7ff7dd3d9c03 713->719 716 7ff7dd3d9677-7ff7dd3d96d6 call 7ff7dd3da380 714->716 717 7ff7dd3d9809-7ff7dd3d9816 714->717 731 7ff7dd3d9a4f 716->731 732 7ff7dd3d96dc-7ff7dd3d96e7 716->732 718 7ff7dd3d981c-7ff7dd3d9829 717->718 717->719 722 7ff7dd3d982f-7ff7dd3d984d call 7ff7dd3dadf0 718->722 723 7ff7dd3d9c1e-7ff7dd3d9c27 718->723 719->718 725 7ff7dd3d9c09-7ff7dd3d9c19 call 7ff7dd42e2c0 call 7ff7dd456750 719->725 739 7ff7dd3d9853-7ff7dd3d985b 722->739 740 7ff7dd3d9c42-7ff7dd3d9c4b 722->740 723->722 727 7ff7dd3d9c2d-7ff7dd3d9c3d call 7ff7dd42e2c0 call 7ff7dd456700 723->727 725->718 727->722 743 7ff7dd3d9a5c-7ff7dd3d9a5f 731->743 736 7ff7dd3d9ce5-7ff7dd3d9d0b call 7ff7dd3da160 call 7ff7dd40edc0 732->736 737 7ff7dd3d96ed-7ff7dd3d97ab call 7ff7dd3d9dc0 call 7ff7dd3da260 call 7ff7dd3dbac0 call 7ff7dd3db360 732->737 770 7ff7dd3d9d18-7ff7dd3d9d25 call 7ff7dd434b00 736->770 791 7ff7dd3d9a22-7ff7dd3d9a3e call 7ff7dd3dc340 737->791 792 7ff7dd3d97b1-7ff7dd3d97f2 call 7ff7dd3da160 call 7ff7dd3d9ed0 call 7ff7dd3d9dd0 737->792 748 7ff7dd3d9c66-7ff7dd3d9c6e 739->748 749 7ff7dd3d9861-7ff7dd3d9868 739->749 740->739 750 7ff7dd3d9c51-7ff7dd3d9c61 call 7ff7dd42e2c0 call 7ff7dd458a10 740->750 743->664 748->749 758 7ff7dd3d9c74-7ff7dd3d9c84 call 7ff7dd42e2c0 call 7ff7dd45cc10 748->758 755 7ff7dd3d986e-7ff7dd3d98c9 call 7ff7dd3da380 749->755 756 7ff7dd3d9948-7ff7dd3d996b 749->756 750->739 755->743 774 7ff7dd3d98cf-7ff7dd3d98dd 755->774 772 7ff7dd3d9971-7ff7dd3d9982 call 7ff7dd3d9ff0 756->772 773 7ff7dd3d9c89-7ff7dd3d9c91 756->773 758->749 789 7ff7dd3d9939-7ff7dd3d993e 770->789 772->672 794 7ff7dd3d9984-7ff7dd3d998f 772->794 773->772 778 7ff7dd3d9c97-7ff7dd3d9cae call 7ff7dd3ec3e0 773->778 781 7ff7dd3d9cb3-7ff7dd3d9cd8 call 7ff7dd3da160 call 7ff7dd40edc0 774->781 782 7ff7dd3d98e3-7ff7dd3d992e call 7ff7dd3d9dc0 call 7ff7dd3d9ed0 call 7ff7dd3d9dd0 774->782 778->772 781->736 782->789 808 7ff7dd3d9930-7ff7dd3d9933 782->808 789->756 791->678 811 7ff7dd3d97f4-7ff7dd3d97f9 792->811 812 7ff7dd3d97ff 792->812 794->672 794->680 808->770 808->789 811->812 813 7ff7dd3d9d2a-7ff7dd3d9d37 call 7ff7dd434b00 811->813 812->717 813->812
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: RunTask$SequenceManager RunTask$ThreadController: application tasks disallowed$ThreadControllerImpl::DoWork$ThreadControllerImpl::RunTask
                                                                                                                                  • API String ID: 2882836952-2544356614
                                                                                                                                  • Opcode ID: a133c6b2e5acb1531985be9a1534e4809357127fd08f52038911d470d1a15bfd
                                                                                                                                  • Instruction ID: 9ad36d6e64d51cd2b7ac449f5300d388b4ab8808e8b4b958139d7b5cb931e87d
                                                                                                                                  • Opcode Fuzzy Hash: a133c6b2e5acb1531985be9a1534e4809357127fd08f52038911d470d1a15bfd
                                                                                                                                  • Instruction Fuzzy Hash: 6B225F31A0CAC6C5E661AB25E5513EEE7A0FB84794FC8413ADA8D07795EF3CE054CB60
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 837 7ff7dd3dea70-7ff7dd3deaaa call 7ff7dd3df280 840 7ff7dd3deab0-7ff7dd3deac5 837->840 841 7ff7dd3df10c-7ff7dd3df10d 837->841 842 7ff7dd3df10f-7ff7dd3df16f GetCurrentThreadId call 7ff7dd3da5f0 call 7ff7dd3ec590 840->842 843 7ff7dd3deacb-7ff7dd3deb2a call 7ff7dd3df290 call 7ff7dd3df250 call 7ff7dd3df4c0 840->843 841->842 852 7ff7dd3df177-7ff7dd3df17f 842->852 862 7ff7dd3deb56-7ff7dd3deb5d 843->862 863 7ff7dd3deb2c-7ff7dd3deb50 call 7ff7dd3d94b0 843->863 854 7ff7dd3df185-7ff7dd3df197 call 7ff7dd3ec3e0 852->854 855 7ff7dd3dedac-7ff7dd3dedda call 7ff7dd521790 852->855 854->855 864 7ff7dd3deb5f-7ff7dd3deb74 call 7ff7dd3df320 862->864 863->862 869 7ff7dd3defac-7ff7dd3defb3 863->869 870 7ff7dd3deff3-7ff7dd3df0ae call 7ff7dd45d250 GetCurrentThreadId call 7ff7dd3da5f0 call 7ff7dd3ec590 864->870 871 7ff7dd3deb7a-7ff7dd3deb7d 864->871 869->862 870->871 885 7ff7dd3df0b4-7ff7dd3df0b6 870->885 873 7ff7dd3deb83-7ff7dd3deb8d call 7ff7dd3dfcb0 871->873 874 7ff7dd3deda2-7ff7dd3deda6 871->874 873->864 880 7ff7dd3deb8f-7ff7dd3deb9b call 7ff7dd3df2f0 873->880 874->852 874->855 886 7ff7dd3def42-7ff7dd3def49 880->886 887 7ff7dd3deba1-7ff7dd3debb4 call 7ff7dd3df270 880->887 888 7ff7dd3df0bb-7ff7dd3df0c8 885->888 886->887 890 7ff7dd3def4f-7ff7dd3defa7 call 7ff7dd524970 call 7ff7dd3df710 call 7ff7dd3e2910 call 7ff7dd3d7b20 886->890 897 7ff7dd3df19c-7ff7dd3df1a3 887->897 898 7ff7dd3debba-7ff7dd3debc5 call 7ff7dd3d8bf0 887->898 891 7ff7dd3df0ee-7ff7dd3df105 888->891 892 7ff7dd3df0ca-7ff7dd3df0da 888->892 890->864 891->888 899 7ff7dd3df107 891->899 892->891 896 7ff7dd3df0dc-7ff7dd3df0e6 892->896 896->891 901 7ff7dd3df1a5-7ff7dd3df1a7 897->901 902 7ff7dd3df1c2-7ff7dd3df221 GetCurrentThreadId call 7ff7dd3da5f0 call 7ff7dd3ec590 897->902 908 7ff7dd3deddb-7ff7dd3dedeb 898->908 909 7ff7dd3debcb-7ff7dd3debd2 898->909 899->871 901->874 902->874 921 7ff7dd3df227-7ff7dd3df23d call 7ff7dd3ec3e0 902->921 916 7ff7dd3dedf1-7ff7dd3def3d 908->916 917 7ff7dd3debeb 908->917 912 7ff7dd3debd4-7ff7dd3debe2 909->912 913 7ff7dd3debe8 909->913 912->908 912->913 913->917 919 7ff7dd3debee-7ff7dd3dec23 call 7ff7dd3d8c10 call 7ff7dd3df710 916->919 917->919 929 7ff7dd3defb8 919->929 930 7ff7dd3dec29-7ff7dd3dec4a 919->930 921->901 932 7ff7dd3defbf-7ff7dd3defe0 call 7ff7dd3e2420 929->932 931 7ff7dd3dec50-7ff7dd3dec5d 930->931 930->932 933 7ff7dd3dec63-7ff7dd3ded60 call 7ff7dd3d7b90 call 7ff7dd3df260 call 7ff7dd3df270 call 7ff7dd3d7b20 931->933 934 7ff7dd3df1ac 931->934 941 7ff7dd3defec 932->941 933->941 947 7ff7dd3ded66-7ff7dd3ded82 933->947 939 7ff7dd3df1b3-7ff7dd3df1b8 934->939 939->902 941->870 947->939 948 7ff7dd3ded88-7ff7dd3ded9d call 7ff7dd3e0690 947->948 948->874
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: SequenceManager$SequenceManager.YieldToNative$SequenceManagerImpl::SelectNextTask$snapshot
                                                                                                                                  • API String ID: 2882836952-1676124652
                                                                                                                                  • Opcode ID: 7340c877c7cec22c55e562cc82b4cc2f5abd6a2aaca3800549e2d4907f30a948
                                                                                                                                  • Instruction ID: 2414c63dab1a9405557e11c67027a1a7b74e4054bab2c3d27f5544d26c82126d
                                                                                                                                  • Opcode Fuzzy Hash: 7340c877c7cec22c55e562cc82b4cc2f5abd6a2aaca3800549e2d4907f30a948
                                                                                                                                  • Instruction Fuzzy Hash: 4612B52260CBC585EA65AB65E4603EEE7A0FB85784FC84237DA8E13795EF7CE045C710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite$ConsoleOutput
                                                                                                                                  • String ID: MZx
                                                                                                                                  • API String ID: 1443284424-2575928145
                                                                                                                                  • Opcode ID: 8a860757fd3e21eabc79faa7ccf6e34d2bf08f84774a7b84ea60bec0f007be46
                                                                                                                                  • Instruction ID: 8134e522cd39e4721b3843f660ff8437465059bdce93b4cb38e38b8ef415eebf
                                                                                                                                  • Opcode Fuzzy Hash: 8a860757fd3e21eabc79faa7ccf6e34d2bf08f84774a7b84ea60bec0f007be46
                                                                                                                                  • Instruction Fuzzy Hash: FDE1F022B1CA899AE701DF64D4401ADBBB1FB45788FC4813BDE4E57B98EE78D41AC710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                  • Opcode ID: 3ea562e2f8e7a4318af99a092c1169bc9dda556f248615854f2b11d062294bb1
                                                                                                                                  • Instruction ID: 0ede1efe9dcfdd2833cca7c8a0ce6f9256e7ba6b5fa1c06a8744bee952612a05
                                                                                                                                  • Opcode Fuzzy Hash: 3ea562e2f8e7a4318af99a092c1169bc9dda556f248615854f2b11d062294bb1
                                                                                                                                  • Instruction Fuzzy Hash: 15317F36608F8585DB609B25E8406AEB3A4FB88754FD40136EE9E43B58EF38C159CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: MessagePumpForUI::WaitForWork GetQueueStatus$MessagePumpForUI::WaitForWork PeekMessage
                                                                                                                                  • API String ID: 2882836952-3056387654
                                                                                                                                  • Opcode ID: efcd120020928fb2f9748679d09c33d511815909317ccfe57d198f94718f2f5a
                                                                                                                                  • Instruction ID: 43151a76a202b81cb6193d7b03f30b5521341770d7b73ef81885bb1793b95603
                                                                                                                                  • Opcode Fuzzy Hash: efcd120020928fb2f9748679d09c33d511815909317ccfe57d198f94718f2f5a
                                                                                                                                  • Instruction Fuzzy Hash: 6BA1517261C68685E720AB29E4113AEF7E0FB89754FC4523AEA9D43795EF3CE045CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AcquireExclusiveLock
                                                                                                                                  • String ID: 33333333$UUUUUUUU
                                                                                                                                  • API String ID: 4021432409-3483174168
                                                                                                                                  • Opcode ID: 7a6ca96141da4f78a26eb42963c7a7724b7f1ebb8bc9c9b6e1cc4ee59a66581a
                                                                                                                                  • Instruction ID: a5b3a572a2e2ab7eb8df491ee3633a05a1cb97694d25b9168b8960dca9011588
                                                                                                                                  • Opcode Fuzzy Hash: 7a6ca96141da4f78a26eb42963c7a7724b7f1ebb8bc9c9b6e1cc4ee59a66581a
                                                                                                                                  • Instruction Fuzzy Hash: C7619152F8E95AC1EE24A7259A143BDD252BB55BE1FCC8037CD5D07B99FE3CE1818220
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  • MessagePumpForUI::ProcessNextWindowsMessage GetQueueStatus, xrefs: 00007FF7DD3ECC46
                                                                                                                                  • MessagePumpForUI::ProcessNextWindowsMessage PeekMessage, xrefs: 00007FF7DD3ECCB2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: MessagePumpForUI::ProcessNextWindowsMessage GetQueueStatus$MessagePumpForUI::ProcessNextWindowsMessage PeekMessage
                                                                                                                                  • API String ID: 2882836952-1151399461
                                                                                                                                  • Opcode ID: 3802ec687e35e82bd7d06fabc6278b7381b8886d3c04e70e3c3aa3227abe5153
                                                                                                                                  • Instruction ID: 910be48c585fdd9f2d4e59abe55f1abc0c1124f759e139f647297aff944402ac
                                                                                                                                  • Opcode Fuzzy Hash: 3802ec687e35e82bd7d06fabc6278b7381b8886d3c04e70e3c3aa3227abe5153
                                                                                                                                  • Instruction Fuzzy Hash: 43618231A1C69685E620AB25E8113FEE7A0BF99784FC45236EE8D03795EF3CE145C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 34 7ff7dd45d940-7ff7dd45d980 TryAcquireSRWLockExclusive 35 7ff7dd45de67-7ff7dd45de6a call 7ff7dd3d8490 34->35 36 7ff7dd45d986-7ff7dd45d9c7 call 7ff7dd405b40 call 7ff7dd406010 34->36 40 7ff7dd45de6f 35->40 43 7ff7dd45da1e-7ff7dd45da5e call 7ff7dd3f5d50 call 7ff7dd405cb0 36->43 44 7ff7dd45d9c9-7ff7dd45da1d call 7ff7dd405c10 ReleaseSRWLockExclusive call 7ff7dd521790 36->44 40->40 53 7ff7dd45da6a-7ff7dd45db8f call 7ff7dd405c10 call 7ff7dd406010 call 7ff7dd405f70 * 4 43->53 54 7ff7dd45da60-7ff7dd45da65 call 7ff7dd51efd0 43->54 69 7ff7dd45dba0-7ff7dd45dbcf call 7ff7dd405f70 53->69 70 7ff7dd45db91 53->70 54->53 74 7ff7dd45dbdf-7ff7dd45dc0e call 7ff7dd405f70 69->74 75 7ff7dd45dbd1 69->75 72 7ff7dd45db94-7ff7dd45db9e 70->72 72->69 72->72 79 7ff7dd45dc11-7ff7dd45dc14 74->79 76 7ff7dd45dbd3-7ff7dd45dbdd 75->76 76->74 76->76 80 7ff7dd45dc16-7ff7dd45dc1d 79->80 81 7ff7dd45dc1f-7ff7dd45dc4f call 7ff7dd405f70 79->81 80->79 84 7ff7dd45dcdc-7ff7dd45dce6 81->84 85 7ff7dd45dc55-7ff7dd45dcd7 call 7ff7dd3d94b0 call 7ff7dd406280 call 7ff7dd443c30 81->85 86 7ff7dd45dce8-7ff7dd45dd02 call 7ff7dd405f70 84->86 87 7ff7dd45dd07-7ff7dd45dd0e 84->87 85->84 86->87 89 7ff7dd45dd49-7ff7dd45dd50 87->89 90 7ff7dd45dd10-7ff7dd45dd44 call 7ff7dd42e700 call 7ff7dd443c30 87->90 94 7ff7dd45dd9e-7ff7dd45de62 call 7ff7dd46ce90 call 7ff7dd405d60 call 7ff7dd400910 call 7ff7dd46cf60 call 7ff7dd405d60 call 7ff7dd400910 call 7ff7dd46cf60 call 7ff7dd405d60 call 7ff7dd400910 call 7ff7dd46d030 call 7ff7dd405d60 call 7ff7dd400910 89->94 95 7ff7dd45dd52-7ff7dd45dd55 89->95 90->89 94->35 95->94 99 7ff7dd45dd57-7ff7dd45dd64 95->99 100 7ff7dd45dd77 99->100 101 7ff7dd45dd66-7ff7dd45dd75 99->101 105 7ff7dd45dd7a-7ff7dd45dd99 call 7ff7dd406010 100->105 101->105 105->94
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID: 0x%llx$any_thread_.immediate_incoming_queuecapacity$any_thread_.immediate_incoming_queuesize$current_fence$delay_to_next_task_ms$delayed_fence_seconds_from_now$delayed_incoming_queue$delayed_incoming_queue_size$delayed_work_queue$delayed_work_queue_capacity$delayed_work_queue_size$enabled$immediate_incoming_queue$immediate_work_queue$immediate_work_queue_capacity$immediate_work_queue_size$name$priority$task_queue_id$time_domain_name$unregistered
                                                                                                                                  • API String ID: 17069307-2174853566
                                                                                                                                  • Opcode ID: f120018444aa25a9c5b3d999b964c96b24bd52b841ea6cf0629c57ab3d7d9949
                                                                                                                                  • Instruction ID: 516ba54eb1b576359d1f486d1dd952193a900c888871e0b549d5f2fcf8802e18
                                                                                                                                  • Opcode Fuzzy Hash: f120018444aa25a9c5b3d999b964c96b24bd52b841ea6cf0629c57ab3d7d9949
                                                                                                                                  • Instruction Fuzzy Hash: FDE1076260CB8A94EB50AF15E4543ADB364FB89B88FC48036DE4E07755EF7DD189C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD54424F
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD54426E
                                                                                                                                    • Part of subcall function 00007FF7DD544390: GetProcAddress.KERNEL32(?,?,00000005,00007FF7DD543CEA,?,?,?,00007FF7DD54354A,?,?,?,00007FF7DD51F269), ref: 00007FF7DD5444E8
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD54428D
                                                                                                                                    • Part of subcall function 00007FF7DD544390: LoadLibraryExW.KERNEL32(?,?,00000005,00007FF7DD543CEA,?,?,?,00007FF7DD54354A,?,?,?,00007FF7DD51F269), ref: 00007FF7DD544433
                                                                                                                                    • Part of subcall function 00007FF7DD544390: GetLastError.KERNEL32(?,?,?,00007FF7DD54354A,?,?,?,00007FF7DD51F269,?,?,?,?,00007FF7DD5429D6,?,?,00000000), ref: 00007FF7DD544441
                                                                                                                                    • Part of subcall function 00007FF7DD544390: LoadLibraryExW.KERNEL32(?,?,?,00007FF7DD54354A,?,?,?,00007FF7DD51F269,?,?,?,?,00007FF7DD5429D6,?,?,00000000), ref: 00007FF7DD544483
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD5442AC
                                                                                                                                    • Part of subcall function 00007FF7DD544390: FreeLibrary.KERNEL32(?,?,?,00007FF7DD54354A,?,?,?,00007FF7DD51F269,?,?,?,?,00007FF7DD5429D6,?,?,00000000), ref: 00007FF7DD5444BC
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD5442CB
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD5442EA
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD544309
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD544328
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD544347
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD544366
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: try_get_function$Library$Load$AddressErrorFreeLastProc
                                                                                                                                  • String ID: AreFileApisANSI$CompareStringEx$EnumSystemLocalesEx$GetDateFormatEx$GetLocaleInfoEx$GetTimeFormatEx$GetUserDefaultLocaleName$IsValidLocaleName$LCIDToLocaleName$LCMapStringEx$LocaleNameToLCID
                                                                                                                                  • API String ID: 3255926029-3252031757
                                                                                                                                  • Opcode ID: f83c9ce4c80e8a4b52c03f58ea9f84798ef6b9b10d27f24e1776d122edcfa0f4
                                                                                                                                  • Instruction ID: 0c534558337524e50b574dbaa9af952a4b0260c17d279c26f712038e0cd7f4ac
                                                                                                                                  • Opcode Fuzzy Hash: f83c9ce4c80e8a4b52c03f58ea9f84798ef6b9b10d27f24e1776d122edcfa0f4
                                                                                                                                  • Instruction Fuzzy Hash: 47315E7491CA4FA1EB44FB50E8616FCA325AB04746FD04033DD0F061A7EE7CA689C362
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Thread$CurrentPerformancePriorityQuery$CounterInit_thread_footerInit_thread_header$Frequency
                                                                                                                                  • String ID: ThreadController::Suspended
                                                                                                                                  • API String ID: 521408450-805077164
                                                                                                                                  • Opcode ID: e6ff1d6724994a36753450347ca56ec8e7f8eddf14eb61fe2da00d67f8dc330e
                                                                                                                                  • Instruction ID: 5ef128903bb97a6244434aebbf95d23b5292335a8db28bfc09f9586a32f5ecb8
                                                                                                                                  • Opcode Fuzzy Hash: e6ff1d6724994a36753450347ca56ec8e7f8eddf14eb61fe2da00d67f8dc330e
                                                                                                                                  • Instruction Fuzzy Hash: 8551CB21A0CA5A8AE612AB34E951A3DE365BF44791FC55333DD0F126A1EF3CB186C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 582 7ff7dd3e7cf0-7ff7dd3e7d18 583 7ff7dd3e7d3d-7ff7dd3e7d5f 582->583 584 7ff7dd3e7d1a-7ff7dd3e7d3c call 7ff7dd521790 582->584 586 7ff7dd3e7da1-7ff7dd3e7daf 583->586 587 7ff7dd3e7d61-7ff7dd3e7d74 call 7ff7dd51efe0 583->587 586->584 589 7ff7dd3e7db5-7ff7dd3e7dcb 586->589 587->586 593 7ff7dd3e7d76-7ff7dd3e7d9c call 7ff7dd51ef94 call 7ff7dd51f4d8 587->593 589->584 592 7ff7dd3e7dd1-7ff7dd3e7dd8 589->592 594 7ff7dd3e7ddb-7ff7dd3e7dfa 592->594 593->586 596 7ff7dd3e7e31-7ff7dd3e7e47 594->596 597 7ff7dd3e7dfc-7ff7dd3e7e0b call 7ff7dd51efe0 594->597 596->584 598 7ff7dd3e7e4d-7ff7dd3e7e7b call 7ff7dd53de50 596->598 597->596 605 7ff7dd3e7e0d-7ff7dd3e7e2c call 7ff7dd51ef94 call 7ff7dd51f4d8 597->605 606 7ff7dd3e7eaf-7ff7dd3e7ec4 call 7ff7dd53de50 598->606 607 7ff7dd3e7e7d-7ff7dd3e7e9c call 7ff7dd3ebcc0 598->607 605->596 617 7ff7dd3e7ec6-7ff7dd3e7ee5 call 7ff7dd3ebcc0 606->617 618 7ff7dd3e7eeb-7ff7dd3e7ef5 606->618 615 7ff7dd3e8006-7ff7dd3e8035 call 7ff7dd51ef94 call 7ff7dd446fa0 607->615 616 7ff7dd3e7ea2-7ff7dd3e7eac 607->616 631 7ff7dd3e80c1-7ff7dd3e80c4 615->631 643 7ff7dd3e803b-7ff7dd3e805f call 7ff7dd51ef94 call 7ff7dd447080 615->643 616->606 617->618 632 7ff7dd3e807c-7ff7dd3e80ad call 7ff7dd51ef94 call 7ff7dd447210 617->632 619 7ff7dd3e7f45-7ff7dd3e7f4b 618->619 620 7ff7dd3e7ef7-7ff7dd3e7f1c 618->620 623 7ff7dd3e7f51-7ff7dd3e7f70 619->623 624 7ff7dd3e80be-7ff7dd3e80bf 619->624 620->619 635 7ff7dd3e7f1e-7ff7dd3e7f39 620->635 628 7ff7dd3e7f72-7ff7dd3e7f81 call 7ff7dd51efe0 623->628 629 7ff7dd3e7fa7-7ff7dd3e7fb6 623->629 624->631 628->629 649 7ff7dd3e7f83-7ff7dd3e7fa2 call 7ff7dd51ef94 call 7ff7dd51f4d8 628->649 633 7ff7dd3e80af-7ff7dd3e80b9 call 7ff7dd447220 629->633 634 7ff7dd3e7fbc-7ff7dd3e7fd1 629->634 657 7ff7dd3e8064-7ff7dd3e8067 632->657 639 7ff7dd3e7fd5-7ff7dd3e7fe6 633->639 634->639 635->619 651 7ff7dd3e7f3b-7ff7dd3e7f3e 635->651 644 7ff7dd3e7ff2-7ff7dd3e7ffb 639->644 645 7ff7dd3e7fe8-7ff7dd3e7feb 639->645 643->657 644->594 652 7ff7dd3e8001 644->652 645->644 649->629 651->619 652->584 657->623 661 7ff7dd3e806d-7ff7dd3e8077 657->661 661->623
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID: event_name_whitelist$event_whitelist_predicate$heap_profiler_predicate
                                                                                                                                  • API String ID: 4092853384-959554088
                                                                                                                                  • Opcode ID: 4668c24c9cbfce320478ebb669e2ef7e335c983ba2266b06c341713edacb18e2
                                                                                                                                  • Instruction ID: ecab42973558370bcc6f5f8f21f1da197a2141d1f77a2e229575eb20ea6460a4
                                                                                                                                  • Opcode Fuzzy Hash: 4668c24c9cbfce320478ebb669e2ef7e335c983ba2266b06c341713edacb18e2
                                                                                                                                  • Instruction Fuzzy Hash: 9AB13922A0DA4685EA40EB15E45077DF3A1EB84B90FD05636EE5E477E1EF7CE845C320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                  • String ID: EventSetInformation$Google.Chrome$advapi32.dll$api-ms-win-eventing-provider-l1-1-0.dll
                                                                                                                                  • API String ID: 3947729631-1037291142
                                                                                                                                  • Opcode ID: e0118fe434a9e0d62070b9cdb7bf355e07768046950d393a9f2f0cfe58c6398e
                                                                                                                                  • Instruction ID: 5588de113f1cfce091231532d0d230535adf0fe6db23cd746f8f60aea66158a9
                                                                                                                                  • Opcode Fuzzy Hash: e0118fe434a9e0d62070b9cdb7bf355e07768046950d393a9f2f0cfe58c6398e
                                                                                                                                  • Instruction Fuzzy Hash: B0316271A0C65682E720AB12E94067EE3A5FB9CB94FC44137DE5F47790EE3CE5058310
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 950 7ff7dd3e5ec0-7ff7dd3e5f05 951 7ff7dd3e5f0b-7ff7dd3e5f72 call 7ff7dd3f4e60 call 7ff7dd3faa30 call 7ff7dd3e6260 call 7ff7dd3fa550 TryAcquireSRWLockExclusive 950->951 952 7ff7dd3e6137-7ff7dd3e6190 GetCurrentThreadId call 7ff7dd3da5f0 call 7ff7dd3ec590 950->952 962 7ff7dd3e619a-7ff7dd3e61a2 call 7ff7dd3d8490 951->962 968 7ff7dd3e5f78-7ff7dd3e5fb1 ReleaseSRWLockExclusive 951->968 952->962 969 7ff7dd3e61a7-7ff7dd3e61af 962->969 970 7ff7dd3e5fb3-7ff7dd3e5fb6 call 7ff7dd3e62d0 968->970 971 7ff7dd3e5fbb-7ff7dd3e6029 call 7ff7dd3e21c0 call 7ff7dd3d7b70 call 7ff7dd3e5810 968->971 972 7ff7dd3e6064-7ff7dd3e608f call 7ff7dd521790 969->972 973 7ff7dd3e61b5-7ff7dd3e61c7 call 7ff7dd3ec3e0 969->973 970->971 985 7ff7dd3e603b-7ff7dd3e603e 971->985 986 7ff7dd3e602b-7ff7dd3e6036 call 7ff7dd3e61d0 call 7ff7dd51efd0 971->986 973->972 988 7ff7dd3e6050-7ff7dd3e6053 985->988 989 7ff7dd3e6040-7ff7dd3e604b call 7ff7dd3e61d0 call 7ff7dd51efd0 985->989 986->985 992 7ff7dd3e6055-7ff7dd3e6058 988->992 993 7ff7dd3e6090-7ff7dd3e6093 988->993 989->988 998 7ff7dd3e60c7-7ff7dd3e60e6 call 7ff7dd3e21f0 call 7ff7dd51efd0 992->998 999 7ff7dd3e605a-7ff7dd3e605e 992->999 994 7ff7dd3e6095-7ff7dd3e60a7 call 7ff7dd3d7b20 993->994 995 7ff7dd3e60bd-7ff7dd3e60c5 call 7ff7dd51efd0 993->995 994->995 1007 7ff7dd3e60a9-7ff7dd3e60bb call 7ff7dd3d7b20 994->1007 995->992 998->999 1012 7ff7dd3e60ec-7ff7dd3e610e call 7ff7dd3e21f0 call 7ff7dd51efd0 998->1012 999->969 999->972 1007->995 1014 7ff7dd3e6116 1007->1014 1012->999 1021 7ff7dd3e6114 1012->1021 1016 7ff7dd3e611d-7ff7dd3e6133 call 7ff7dd3d7b20 1014->1016 1016->995 1022 7ff7dd3e6135 1016->1022 1021->1012 1022->1016
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread
                                                                                                                                  • String ID: ../../base/task/sequence_manager/task_queue_impl.cc$SequenceManagerImpl::UnregisterTaskQueue$TaskQueueImpl::UnregisterTaskQueue$UnregisterTaskQueue
                                                                                                                                  • API String ID: 135963836-340724832
                                                                                                                                  • Opcode ID: d75d3a1234f69bde1e2c14f2a8c856ef7bc6c21922fe9001a17d7c986dc218c4
                                                                                                                                  • Instruction ID: 9fd7a2682408c909f76d3385bc74e4502bf977ae63512ff5e690bfbcaac62f42
                                                                                                                                  • Opcode Fuzzy Hash: d75d3a1234f69bde1e2c14f2a8c856ef7bc6c21922fe9001a17d7c986dc218c4
                                                                                                                                  • Instruction Fuzzy Hash: 6F81A421A0C795D2EA15AB21D5103BEE350BF49794FC4463ADE5E07AC6EF3CE466C321
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1023 7ff7dd3ec0d0-7ff7dd3ec120 1024 7ff7dd3ec126-7ff7dd3ec16a GetQueuedCompletionStatus 1023->1024 1025 7ff7dd3ec30f-7ff7dd3ec321 call 7ff7dd45f260 1023->1025 1026 7ff7dd3ec293-7ff7dd3ec299 1024->1026 1027 7ff7dd3ec170-7ff7dd3ec187 1024->1027 1025->1024 1036 7ff7dd3ec327-7ff7dd3ec32c 1025->1036 1032 7ff7dd3ec2dd-7ff7dd3ec2e7 GetLastError 1026->1032 1033 7ff7dd3ec29b 1026->1033 1029 7ff7dd3ec18d-7ff7dd3ec190 1027->1029 1030 7ff7dd3ec2ca-7ff7dd3ec2cd 1027->1030 1034 7ff7dd3ec192-7ff7dd3ec195 1029->1034 1035 7ff7dd3ec19b-7ff7dd3ec1a5 1029->1035 1030->1029 1038 7ff7dd3ec2d3-7ff7dd3ec2db 1030->1038 1039 7ff7dd3ec2f4-7ff7dd3ec303 call 7ff7dd3e35b0 1032->1039 1037 7ff7dd3ec29d-7ff7dd3ec2c2 call 7ff7dd521790 1033->1037 1034->1035 1040 7ff7dd3ec398-7ff7dd3ec3d4 call 7ff7dd51ef94 1034->1040 1035->1039 1041 7ff7dd3ec1ab-7ff7dd3ec1ae 1035->1041 1036->1029 1038->1037 1039->1025 1040->1037 1045 7ff7dd3ec2c3-7ff7dd3ec2c8 1041->1045 1046 7ff7dd3ec1b4-7ff7dd3ec256 GetCurrentThreadId call 7ff7dd3da5f0 call 7ff7dd3ec590 1041->1046 1051 7ff7dd3ec25c-7ff7dd3ec27c 1045->1051 1046->1051 1057 7ff7dd3ec331-7ff7dd3ec336 1046->1057 1051->1037 1055 7ff7dd3ec27e-7ff7dd3ec281 1051->1055 1055->1037 1058 7ff7dd3ec283-7ff7dd3ec291 call 7ff7dd3ec3e0 1055->1058 1060 7ff7dd3ec353-7ff7dd3ec355 1057->1060 1061 7ff7dd3ec338-7ff7dd3ec343 1057->1061 1058->1037 1060->1051 1064 7ff7dd3ec35b 1060->1064 1061->1060 1063 7ff7dd3ec345-7ff7dd3ec34f 1061->1063 1063->1060 1065 7ff7dd3ec360-7ff7dd3ec365 1064->1065 1066 7ff7dd3ec37f-7ff7dd3ec390 1065->1066 1067 7ff7dd3ec367-7ff7dd3ec36f 1065->1067 1066->1051 1070 7ff7dd3ec396 1066->1070 1067->1066 1069 7ff7dd3ec371-7ff7dd3ec37b 1067->1069 1069->1066 1070->1065
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompletionCurrentErrorLastQueuedStatusThread
                                                                                                                                  • String ID: IOHandler::OnIOCompleted$base,toplevel$dest_file$dest_func
                                                                                                                                  • API String ID: 2913705192-2347511066
                                                                                                                                  • Opcode ID: 0957a8ff4923b11aa0766193fa9110d1c71591c6b82ccad42d1c8f9595c70007
                                                                                                                                  • Instruction ID: a312adf5157ba208383e115d4d284369a5ed607a3b7fd093c1cbcccef52fddc2
                                                                                                                                  • Opcode Fuzzy Hash: 0957a8ff4923b11aa0766193fa9110d1c71591c6b82ccad42d1c8f9595c70007
                                                                                                                                  • Instruction Fuzzy Hash: 7681513290CB8586EA51AB59E84036EE7A0FB89790FD4423AEA8D43B95EF7CD045C750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1072 7ff7dd3e32a0-7ff7dd3e32fb 1074 7ff7dd3e3301-7ff7dd3e3304 1072->1074 1075 7ff7dd3e347a-7ff7dd3e352c GetCurrentThreadId call 7ff7dd3da5f0 call 7ff7dd3ec590 1072->1075 1076 7ff7dd3e3307-7ff7dd3e330c 1074->1076 1075->1076 1095 7ff7dd3e3532 1075->1095 1078 7ff7dd3e33c2-7ff7dd3e33c5 1076->1078 1079 7ff7dd3e3312-7ff7dd3e3331 1076->1079 1081 7ff7dd3e3563-7ff7dd3e3567 1078->1081 1082 7ff7dd3e33cb-7ff7dd3e33ef call 7ff7dd521790 1078->1082 1083 7ff7dd3e33f4-7ff7dd3e3407 call 7ff7dd51efe0 1079->1083 1084 7ff7dd3e3337-7ff7dd3e3346 call 7ff7dd3dacd0 1079->1084 1081->1082 1087 7ff7dd3e356d-7ff7dd3e357b call 7ff7dd3ec3e0 1081->1087 1083->1084 1099 7ff7dd3e340d-7ff7dd3e3432 call 7ff7dd3f9f20 call 7ff7dd51f4d8 1083->1099 1097 7ff7dd3e3356-7ff7dd3e3375 1084->1097 1098 7ff7dd3e3348-7ff7dd3e3353 1084->1098 1087->1082 1100 7ff7dd3e3534-7ff7dd3e3539 1095->1100 1101 7ff7dd3e337b-7ff7dd3e338a call 7ff7dd3dacd0 1097->1101 1102 7ff7dd3e3437-7ff7dd3e344a call 7ff7dd51efe0 1097->1102 1098->1097 1099->1084 1104 7ff7dd3e3553-7ff7dd3e355c 1100->1104 1105 7ff7dd3e353b-7ff7dd3e3543 1100->1105 1101->1078 1116 7ff7dd3e338c-7ff7dd3e3393 1101->1116 1102->1101 1115 7ff7dd3e3450-7ff7dd3e3475 call 7ff7dd3f9f20 call 7ff7dd51f4d8 1102->1115 1104->1100 1108 7ff7dd3e355e 1104->1108 1105->1104 1106 7ff7dd3e3545-7ff7dd3e354f 1105->1106 1106->1104 1108->1076 1115->1101 1118 7ff7dd3e3580-7ff7dd3e3585 1116->1118 1119 7ff7dd3e3399-7ff7dd3e33b5 1116->1119 1124 7ff7dd3e3592-7ff7dd3e3597 1118->1124 1125 7ff7dd3e3587-7ff7dd3e358c 1118->1125 1121 7ff7dd3e33f0-7ff7dd3e33f2 1119->1121 1122 7ff7dd3e33b7-7ff7dd3e33bc 1119->1122 1126 7ff7dd3e33bf 1121->1126 1122->1126 1124->1119 1128 7ff7dd3e359d 1124->1128 1125->1119 1125->1124 1126->1078 1128->1078
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: SequenceManager PostTask$task_queue_name
                                                                                                                                  • API String ID: 2882836952-41416774
                                                                                                                                  • Opcode ID: a1c9b27b2347c1c029bb57e9d484921d2305d747d545dfe1afb63170077cbbb0
                                                                                                                                  • Instruction ID: 61b1f230d6a0d02c771c676259236eac0facdf250542bbcd634047eb5772834c
                                                                                                                                  • Opcode Fuzzy Hash: a1c9b27b2347c1c029bb57e9d484921d2305d747d545dfe1afb63170077cbbb0
                                                                                                                                  • Instruction Fuzzy Hash: A1816832A0CA4685EA14EB15E5447BDE7A0EB98794FC4523ADE4E436E1EF3CE085C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1130 7ff7dd46cc80-7ff7dd46ccaa 1131 7ff7dd46ccac-7ff7dd46ccce call 7ff7dd521790 1130->1131 1132 7ff7dd46cccf-7ff7dd46cd75 call 7ff7dd3f5d00 GetCurrentThreadId call 7ff7dd3da5f0 call 7ff7dd3ec590 1130->1132 1141 7ff7dd46cd77 1132->1141 1142 7ff7dd46cda3-7ff7dd46cdaa 1132->1142 1144 7ff7dd46cd79-7ff7dd46cd7e 1141->1144 1142->1131 1143 7ff7dd46cdb0-7ff7dd46ce3d GetCurrentThreadId call 7ff7dd3da5f0 call 7ff7dd3ec590 1142->1143 1143->1131 1153 7ff7dd46ce43 1143->1153 1146 7ff7dd46cd98-7ff7dd46cda1 1144->1146 1147 7ff7dd46cd80-7ff7dd46cd88 1144->1147 1146->1142 1146->1144 1147->1146 1148 7ff7dd46cd8a-7ff7dd46cd94 1147->1148 1148->1146 1154 7ff7dd46ce45-7ff7dd46ce4a 1153->1154 1155 7ff7dd46ce4c-7ff7dd46ce54 1154->1155 1156 7ff7dd46ce64-7ff7dd46ce6d 1154->1156 1155->1156 1158 7ff7dd46ce56-7ff7dd46ce60 1155->1158 1156->1154 1157 7ff7dd46ce6f 1156->1157 1157->1131 1158->1156
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: ipc_hash$location$task_posted_to_disabled_queue$task_queue_name$time_since_disabled_ms
                                                                                                                                  • API String ID: 2882836952-2004826100
                                                                                                                                  • Opcode ID: c3c7bf5c540ce4937e0a2cc64c50e52e6b5c63adabb9a6f0f9364cd4e3f8b309
                                                                                                                                  • Instruction ID: 435b8daeb8cebde8437acff5e8591c78c51c5c2c982525715d4baf56606f0385
                                                                                                                                  • Opcode Fuzzy Hash: c3c7bf5c540ce4937e0a2cc64c50e52e6b5c63adabb9a6f0f9364cd4e3f8b309
                                                                                                                                  • Instruction Fuzzy Hash: EA51AC3290CB8586E611EB11E9546AEBBA4FB89780FD44236EE8E03B55EF3CD045DB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF7DD54FB43,?,?,00000000,00007FF7DD53F7FE,?,?,?,00007FF7DD520CF9), ref: 00007FF7DD54FC9F
                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7DD54FB43,?,?,00000000,00007FF7DD53F7FE,?,?,?,00007FF7DD520CF9), ref: 00007FF7DD54FCAD
                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00007FF7DD54FB43,?,?,00000000,00007FF7DD53F7FE,?,?,?,00007FF7DD520CF9), ref: 00007FF7DD54FCD7
                                                                                                                                  • FreeLibrary.KERNEL32(?,00007FF7DD54FB43,?,?,00000000,00007FF7DD53F7FE,?,?,?,00007FF7DD520CF9), ref: 00007FF7DD54FD1D
                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7DD54FB43,?,?,00000000,00007FF7DD53F7FE,?,?,?,00007FF7DD520CF9), ref: 00007FF7DD54FD29
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                  • String ID: MZx$api-ms-
                                                                                                                                  • API String ID: 2559590344-259127448
                                                                                                                                  • Opcode ID: e1a67f764d0701f993f61e262d9f36da8f7bf638ab31bd634c889dd8f09048ca
                                                                                                                                  • Instruction ID: a2d789ab33f4573332f13c3b9a04d799e6ccbd20800603347923a59d589a3250
                                                                                                                                  • Opcode Fuzzy Hash: e1a67f764d0701f993f61e262d9f36da8f7bf638ab31bd634c889dd8f09048ca
                                                                                                                                  • Instruction Fuzzy Hash: 4031C625A0EA4AD5EE11AB06A80453DA394BF48B64FD90537DD2E4B3D4FF3CE0498321
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Find$CloseErrorFileLastNext
                                                                                                                                  • String ID: ../../base/files/file_enumerator_win.cc$Next
                                                                                                                                  • API String ID: 256431386-3065876524
                                                                                                                                  • Opcode ID: 12e26cf172c68d053c303adeccb982d7ada4b9e58bf6315664bdebc3b63edce3
                                                                                                                                  • Instruction ID: f701c84b4b733243b00cb5a245cdf90a092d28756ea0c4973397af6757a6c16a
                                                                                                                                  • Opcode Fuzzy Hash: 12e26cf172c68d053c303adeccb982d7ada4b9e58bf6315664bdebc3b63edce3
                                                                                                                                  • Instruction Fuzzy Hash: E4B17D21A0CA8AD2EA54AB25E5453FEE3A4FB80790FC44136EA9D437A5EF3CE455C710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: TaskAnnotator::RunTask$ipc_hash
                                                                                                                                  • API String ID: 2882836952-1447593005
                                                                                                                                  • Opcode ID: 2232c6525735e3875e83390fb7bc2c02a639102ed046c83e56a39718e9f32e34
                                                                                                                                  • Instruction ID: 5e8a10f619054541c1bc277f782b5ecb3185a1b69b7ec29552379eadd5493417
                                                                                                                                  • Opcode Fuzzy Hash: 2232c6525735e3875e83390fb7bc2c02a639102ed046c83e56a39718e9f32e34
                                                                                                                                  • Instruction Fuzzy Hash: A9A14C3290CBC585E660AB25E9503AEF7A4FB94794FC4513AEA8D477A5EF3CE044CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCreateErrorHandleInit_thread_footerInit_thread_headerLastThread
                                                                                                                                  • String ID: create_thread_last_error
                                                                                                                                  • API String ID: 1016829980-3219933969
                                                                                                                                  • Opcode ID: 7a6452c9581b7e9f4fa9c4afed82931426a16e28c6a04a87af243b7f1935a37d
                                                                                                                                  • Instruction ID: 7f529649e8ebb288587752301269f195cf55c64b14616b26780cf56c1789c062
                                                                                                                                  • Opcode Fuzzy Hash: 7a6452c9581b7e9f4fa9c4afed82931426a16e28c6a04a87af243b7f1935a37d
                                                                                                                                  • Instruction Fuzzy Hash: 8E417A21A0D65686FA10BB51E8506BDE7A1BB88B90FC44A3BED4F476D1EE3CF4558320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Thread$CloseErrorHandleLastObjectSingleWait
                                                                                                                                  • String ID: ../../base/threading/platform_thread_win.cc$Join
                                                                                                                                  • API String ID: 3108261205-821740204
                                                                                                                                  • Opcode ID: 7c39c805498682cb1504f7e2a45ff05aada03280f8321ddb953a005adcdd047d
                                                                                                                                  • Instruction ID: b54473c4f1bfcb1182429cd19f45b8b95b968a6ad65bb8b0642e1bfce5c3b12b
                                                                                                                                  • Opcode Fuzzy Hash: 7c39c805498682cb1504f7e2a45ff05aada03280f8321ddb953a005adcdd047d
                                                                                                                                  • Instruction Fuzzy Hash: 48314F21A1CAD591E621AB24E4417FEE3B5EF94794FC40132DA8E03665FF3DD546CB20
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                  • String ID: CONOUT$
                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                  • Opcode ID: fc28143af0c14e0b7095b76b25fe1e775dbfad104472ddec1544366983cce9f4
                                                                                                                                  • Instruction ID: 7046b33bec4030065c88bc7f3cf6ab6385e87949014c1705afd0bc2b7f09a4a6
                                                                                                                                  • Opcode Fuzzy Hash: fc28143af0c14e0b7095b76b25fe1e775dbfad104472ddec1544366983cce9f4
                                                                                                                                  • Instruction Fuzzy Hash: 0D11AF31A1CB5582E750AB46A844B2DA6A1FB88BE4FC44235EE1F83794EF7CD4448760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveInit_thread_footerInit_thread_headerLock$AcquireCriticalEnterReleaseSection
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2670297682-0
                                                                                                                                  • Opcode ID: 03f6603a5ec0b0de8b858e81bb151abb40c9544c142d4eac731bc62c1fda8bdc
                                                                                                                                  • Instruction ID: f3783842829a06aa787e2db15f0ff9ac781271d35c9a862eb5b35a545f575c84
                                                                                                                                  • Opcode Fuzzy Hash: 03f6603a5ec0b0de8b858e81bb151abb40c9544c142d4eac731bc62c1fda8bdc
                                                                                                                                  • Instruction Fuzzy Hash: 7331292191CA6A81EA00FB61F9805BEA324BF90751FC15237DD0E566A0AF2CF48AD720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Time$FileSystem$CounterPerformanceQuery
                                                                                                                                  • String ID: gfffffff$gfffffff
                                                                                                                                  • API String ID: 3444630516-161084747
                                                                                                                                  • Opcode ID: 79cf0b217f42fe8f336ea9a0ee9c2e51dd2828aed7d81c4e648f98708e072c1e
                                                                                                                                  • Instruction ID: 23109a0e46a81a838ef96477e6d8722558419f0658e262e6c97ccbebe5087182
                                                                                                                                  • Opcode Fuzzy Hash: 79cf0b217f42fe8f336ea9a0ee9c2e51dd2828aed7d81c4e648f98708e072c1e
                                                                                                                                  • Instruction Fuzzy Hash: C5517371B1D74A81EA54DB16F94466DE3A1AB88BE0FC85236DD5F477E4EE3CE0418310
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireCurrentThread$Release
                                                                                                                                  • String ID: value
                                                                                                                                  • API String ID: 1598680105-494360628
                                                                                                                                  • Opcode ID: 2417bcbf7a1bc754ab3c446a7e7dec182eb7e564232dd02acbcb711c889b0ce2
                                                                                                                                  • Instruction ID: c4f040ba57ecdc6a7ed4e315244a35857c2db9d9becee96515a435754e591892
                                                                                                                                  • Opcode Fuzzy Hash: 2417bcbf7a1bc754ab3c446a7e7dec182eb7e564232dd02acbcb711c889b0ce2
                                                                                                                                  • Instruction Fuzzy Hash: 7141C172A0C78582E620AF25E4503ADE7A0FB44B94FD8413ADE9E03755EF3CE046C750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastRead
                                                                                                                                  • String ID: ../../base/files/file_win.cc$File::Read$Read
                                                                                                                                  • API String ID: 1948546556-1732825555
                                                                                                                                  • Opcode ID: 11898f5d5f847d5d0af1da8a1865a1e20e011a38fa82882fd39c724473d8ac58
                                                                                                                                  • Instruction ID: 18bd362679febcede6ae135c0033071540a800b1bc933c8a4c452d42243cf29d
                                                                                                                                  • Opcode Fuzzy Hash: 11898f5d5f847d5d0af1da8a1865a1e20e011a38fa82882fd39c724473d8ac58
                                                                                                                                  • Instruction Fuzzy Hash: 9F31F321A1C99A91FA22AB24E8016FEE364BF94794FC45232ED4D03691FE3DE156C750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                  • Opcode ID: 1eadfbb0434d2b97c0f5433e4f4e5936b3a879e0e935204f2af32b34addea9b3
                                                                                                                                  • Instruction ID: 6185e803031968a19fe7ad0e83d88cf7c5f4f89b5c038ed3fdb2e49947b1353e
                                                                                                                                  • Opcode Fuzzy Hash: 1eadfbb0434d2b97c0f5433e4f4e5936b3a879e0e935204f2af32b34addea9b3
                                                                                                                                  • Instruction Fuzzy Hash: A0F03A61A1D64A81EF54ABA1E88477DA761AF48780FC41437DD4F86264EE3CE4A88730
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7DD53672E
                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,00000000,?,?,00000000,00000000,?,00007FF7DD520A73,?,?,?,00000000), ref: 00007FF7DD5367EC
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,00000000,?,?,00000000,00000000,?,00007FF7DD520A73,?,?,?,00000000), ref: 00007FF7DD536876
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ConsoleErrorLastMode_invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2210144848-0
                                                                                                                                  • Opcode ID: 65279237fb41dd2b1aee5c90d38c38541353cac6e46d496fe6443cc427d3fe14
                                                                                                                                  • Instruction ID: 5516163963517517214174f0ae77c6e4bdfb279c3fc470790f078dcf7189dcab
                                                                                                                                  • Opcode Fuzzy Hash: 65279237fb41dd2b1aee5c90d38c38541353cac6e46d496fe6443cc427d3fe14
                                                                                                                                  • Instruction Fuzzy Hash: 06819F22E1C65A89FB10BB6588406BCA7A1BB44B94FD4413BDE0F53795EFBCA445C730
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireCurrentInit_thread_footerInit_thread_headerReleaseThreadValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2678241846-0
                                                                                                                                  • Opcode ID: d4e026dee5082df18756648832a20664a4926d0bdf7190053f54a6c95befc6a6
                                                                                                                                  • Instruction ID: cde56fbc3fdee27d26b293ca7978562594c332370e55622bc50cd1bd32a4f774
                                                                                                                                  • Opcode Fuzzy Hash: d4e026dee5082df18756648832a20664a4926d0bdf7190053f54a6c95befc6a6
                                                                                                                                  • Instruction Fuzzy Hash: EF717331A0C68681EA60BB11A5607BDF7A0BB94790FC8453BED8E47795FE7CE445C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value$Free$Alloc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4173863045-0
                                                                                                                                  • Opcode ID: 81a979a1713467d81661ee10fef108a781d4fd24695aea7be257c2071ad1b613
                                                                                                                                  • Instruction ID: 491195a2e06ac07438c5c8fa9e074e8acf67b0070c63b8df8d8c1061f027da1b
                                                                                                                                  • Opcode Fuzzy Hash: 81a979a1713467d81661ee10fef108a781d4fd24695aea7be257c2071ad1b613
                                                                                                                                  • Instruction Fuzzy Hash: 9A316331A0C1468AE664B725A4605BEF3519F84794FC4433AFA6E0B7D9FE3CE5468F20
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • _Init_thread_footer.LIBCMT ref: 00007FF7DD3F6485
                                                                                                                                    • Part of subcall function 00007FF7DD51F4D8: EnterCriticalSection.KERNEL32(?,?,?,00007FF7DD3DADDA,?,?,?,?,00007FF7DD3DAA5C), ref: 00007FF7DD51F4E8
                                                                                                                                    • Part of subcall function 00007FF7DD51F4D8: LeaveCriticalSection.KERNEL32(?,?,?,00007FF7DD3DADDA,?,?,?,?,00007FF7DD3DAA5C), ref: 00007FF7DD51F528
                                                                                                                                  • _Init_thread_header.LIBCMT ref: 00007FF7DD3F6454
                                                                                                                                    • Part of subcall function 00007FF7DD51EFE0: EnterCriticalSection.KERNEL32(?,?,00000062,00007FF7DD3EC6D0), ref: 00007FF7DD51EFF0
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,00007FF7DD3F6412,?,?,?,?,00007FF7DD3F639D,?,?,?,00007FF7DD3F6381), ref: 00007FF7DD3F6494
                                                                                                                                  • _Init_thread_header.LIBCMT ref: 00007FF7DD3F6525
                                                                                                                                  • _Init_thread_footer.LIBCMT ref: 00007FF7DD3F6556
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterInit_thread_footerInit_thread_header$AcquireExclusiveLeaveLock
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2014417079-0
                                                                                                                                  • Opcode ID: 3d598dc6d550002bfa6811315f4d29e3938c45054ac3c373fcfcdb3391c4a5cf
                                                                                                                                  • Instruction ID: 32af79d1f7855693e2970d8aaecc60abdc3733cc53cf32c61b86b56f4dfcc52d
                                                                                                                                  • Opcode Fuzzy Hash: 3d598dc6d550002bfa6811315f4d29e3938c45054ac3c373fcfcdb3391c4a5cf
                                                                                                                                  • Instruction Fuzzy Hash: 6E415921A0CA5B81EA10FB21EA506BDE360AF94750FC0513BDD6F462A6FE3CB4958720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectSingleWait$CounterPerformanceQuery
                                                                                                                                  • String ID: ../../base/synchronization/waitable_event_win.cc$TimedWait
                                                                                                                                  • API String ID: 2161673850-3163266676
                                                                                                                                  • Opcode ID: 9915d8dc1ebe59b2d2c8320b3d3f5773368ae601eab0ab67039430de386d0d2b
                                                                                                                                  • Instruction ID: 5d435835fab0dc3195b6517d6951516f3137157ec6e8c2266632a1b779bcf95b
                                                                                                                                  • Opcode Fuzzy Hash: 9915d8dc1ebe59b2d2c8320b3d3f5773368ae601eab0ab67039430de386d0d2b
                                                                                                                                  • Instruction Fuzzy Hash: AF51E921A1D6C681FE62A715E4153BEE391AF887A0FC8023ADA5E477D5FE6CE0858710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,00000000,00000000,00000000,00007FF7DD3DFEB9), ref: 00007FF7DD3DFA55
                                                                                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,00000000,00000000,00000000,00007FF7DD3DFEB9), ref: 00007FF7DD3DFB6B
                                                                                                                                    • Part of subcall function 00007FF7DD3DA5F0: QueryPerformanceCounter.KERNEL32 ref: 00007FF7DD3DA628
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireCounterPerformanceQueryRelease
                                                                                                                                  • String ID: @KL$@KL
                                                                                                                                  • API String ID: 465813119-316066620
                                                                                                                                  • Opcode ID: 13936e8a3ce455dbf03b2c87fb57a7f1cb2d0559a520335e2e077c93c69f169b
                                                                                                                                  • Instruction ID: c34c32fe436212798e849eeb65379f03dc987932a6fd0f17ad6140554cd39c7f
                                                                                                                                  • Opcode Fuzzy Hash: 13936e8a3ce455dbf03b2c87fb57a7f1cb2d0559a520335e2e077c93c69f169b
                                                                                                                                  • Instruction Fuzzy Hash: 62615D72609B85C2DB64DB21E5A036DE3A1FB48B94F88413ACB9E43794FF78E455C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32 ref: 00007FF7DD3D898D
                                                                                                                                  • ReleaseSRWLockExclusive.KERNEL32 ref: 00007FF7DD3D89AD
                                                                                                                                    • Part of subcall function 00007FF7DD3D8490: AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0000006318FFF3E0,00000000,00007FF7DD3FA101), ref: 00007FF7DD3D84DB
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$Acquire$Release
                                                                                                                                  • String ID: ../../base/task/sequence_manager/task_queue_impl.cc$PushOntoDelayedIncomingQueue
                                                                                                                                  • API String ID: 1678258262-2913814977
                                                                                                                                  • Opcode ID: 1d5e2ef9470035ea948ac6c410bdfcabc5ba2e465a0b40b285150ebf753010e1
                                                                                                                                  • Instruction ID: 1a2b4ff6ce91cc85cc7ec84c2bd655819e2b8af5ed3ab8a89b47ee260c9528d6
                                                                                                                                  • Opcode Fuzzy Hash: 1d5e2ef9470035ea948ac6c410bdfcabc5ba2e465a0b40b285150ebf753010e1
                                                                                                                                  • Instruction Fuzzy Hash: 9B41616260C68681EA11BB12E8147ADE764FB45B84FD84037DE8E07795EF3CE146C760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00007FF7DD3E91B3
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32 ref: 00007FF7DD3E91C3
                                                                                                                                  • ReleaseSRWLockExclusive.KERNEL32 ref: 00007FF7DD3E922F
                                                                                                                                    • Part of subcall function 00007FF7DD3D8490: AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0000006318FFF3E0,00000000,00007FF7DD3FA101), ref: 00007FF7DD3D84DB
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$Acquire$CurrentReleaseThread
                                                                                                                                  • String ID: ThreadLocalEventBuffer
                                                                                                                                  • API String ID: 1385397084-137470936
                                                                                                                                  • Opcode ID: 8b7b71924257a5fe51d5bda308dfbe3cea59bc314a761701ca7af9eee02148d8
                                                                                                                                  • Instruction ID: 70ad1113ca785b668f55e62ff6dc15651a3892e25bb2f4dbcc9bb338fa4766de
                                                                                                                                  • Opcode Fuzzy Hash: 8b7b71924257a5fe51d5bda308dfbe3cea59bc314a761701ca7af9eee02148d8
                                                                                                                                  • Instruction Fuzzy Hash: E1417F72A0CA4AC1EE01AF15D4101AEF364EB89B94FD44237EE5E073A5EE3CD546C760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: ScopedAllowBaseSyncPrimitivesOutsideBlockingScope$file_name$function_name
                                                                                                                                  • API String ID: 2882836952-147081419
                                                                                                                                  • Opcode ID: c98d2279651bf02b1329522ed77f9f5ccdfcafcbc9435787b3a2eca9410332ad
                                                                                                                                  • Instruction ID: 6dbf5d303a151b947fb0bdca73f58799730cc95303c93f0e4b108cebc2e7388a
                                                                                                                                  • Opcode Fuzzy Hash: c98d2279651bf02b1329522ed77f9f5ccdfcafcbc9435787b3a2eca9410332ad
                                                                                                                                  • Instruction Fuzzy Hash: EE31903291CBC988EB219F20E9013AEE7A4FB85784FC48236E98D03B55EF7CD1458750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4092853384-0
                                                                                                                                  • Opcode ID: 0db006559a960d5d9b18b5292bb4203ffc8ca437987e284661d15e31be0c3f6d
                                                                                                                                  • Instruction ID: 2f0f2738dc958f340da1e02ab2bc5782ab3ef5d316571ce8f595f47eec625d5b
                                                                                                                                  • Opcode Fuzzy Hash: 0db006559a960d5d9b18b5292bb4203ffc8ca437987e284661d15e31be0c3f6d
                                                                                                                                  • Instruction Fuzzy Hash: 37613561A0D907C5EA50EB24D96067CE760AF44B64FD80237DA1F472E5EE3CE846CB30
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 17069307-0
                                                                                                                                  • Opcode ID: aa40037ce87b3de73b3177096a5e6fd3f0baca88cddbdff00279849dc54d2988
                                                                                                                                  • Instruction ID: 93407f7ca59cff274befd8de9ccbeb242f1f9eadb2798d57af3ef8295b07fffc
                                                                                                                                  • Opcode Fuzzy Hash: aa40037ce87b3de73b3177096a5e6fd3f0baca88cddbdff00279849dc54d2988
                                                                                                                                  • Instruction Fuzzy Hash: 59515E75A0CB5582EA24AF16D45036DA3A0FB48B94FC84136DE4E47B91EF3CE4A1C760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7DD41A317,?,?,?,?,00007FF7DD3F4846,?,?,?), ref: 00007FF7DD445F6B
                                                                                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7DD41A317,?,?,?,?,00007FF7DD3F4846,?,?,?), ref: 00007FF7DD445F80
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7DD41A317,?,?,?,?,00007FF7DD3F4846,?,?,?), ref: 00007FF7DD445F96
                                                                                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7DD41A317,?,?,?,?,00007FF7DD3F4846,?,?,?), ref: 00007FF7DD445FC8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 17069307-0
                                                                                                                                  • Opcode ID: 1a3a362a520b52ed36c88ada53ae4a7f1068db3e3c1f9243f34db1e42555750a
                                                                                                                                  • Instruction ID: fb91a242c3e5e0ee5e71862338e4ae4e9235a8f9774e0c5fc57ff83ffa6d5c41
                                                                                                                                  • Opcode Fuzzy Hash: 1a3a362a520b52ed36c88ada53ae4a7f1068db3e3c1f9243f34db1e42555750a
                                                                                                                                  • Instruction Fuzzy Hash: 55319611B1D64682FD24BB16A6582BDE311AF55BD5FC84432CE4F07F91FE6CF4868221
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00007FF7DD3E383D
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00007FF7DD3E3870
                                                                                                                                  • _Init_thread_header.LIBCMT ref: 00007FF7DD3E393E
                                                                                                                                    • Part of subcall function 00007FF7DD51EFE0: EnterCriticalSection.KERNEL32(?,?,00000062,00007FF7DD3EC6D0), ref: 00007FF7DD51EFF0
                                                                                                                                  • _Init_thread_footer.LIBCMT ref: 00007FF7DD3E3963
                                                                                                                                    • Part of subcall function 00007FF7DD51F4D8: EnterCriticalSection.KERNEL32(?,?,?,00007FF7DD3DADDA,?,?,?,?,00007FF7DD3DAA5C), ref: 00007FF7DD51F4E8
                                                                                                                                    • Part of subcall function 00007FF7DD51F4D8: LeaveCriticalSection.KERNEL32(?,?,?,00007FF7DD3DADDA,?,?,?,?,00007FF7DD3DAA5C), ref: 00007FF7DD51F528
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$CurrentEnterThread$Init_thread_footerInit_thread_headerLeave
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1837081680-0
                                                                                                                                  • Opcode ID: bc5b426d0a262d068d9ac2c0479e10cb9af9ae776d0ebf5e5338ad75c6589fbe
                                                                                                                                  • Instruction ID: 4623a4cc588b57015b93310fe483020748f36034c77888091cff08240514eb15
                                                                                                                                  • Opcode Fuzzy Hash: bc5b426d0a262d068d9ac2c0479e10cb9af9ae776d0ebf5e5338ad75c6589fbe
                                                                                                                                  • Instruction Fuzzy Hash: 4A311C36A0CA9581E660EB15F5403AEF3A4BB98794FD40136DE8D43B95EF3CE089CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header$CriticalEnterSection
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 371409586-0
                                                                                                                                  • Opcode ID: 2082039254bb9a5ee2679f0324c2cc3a43c87019daf23e8b3d1a1a37e954c82e
                                                                                                                                  • Instruction ID: 6370d262737a8b0dde1420d3f44c3acd4204638140e387e1e6651e5bf6ca6434
                                                                                                                                  • Opcode Fuzzy Hash: 2082039254bb9a5ee2679f0324c2cc3a43c87019daf23e8b3d1a1a37e954c82e
                                                                                                                                  • Instruction Fuzzy Hash: 63210C65A0C61B81FA50F714EA502BCE761AF90758FD85137CD0F476A5FF2CB8468A70
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireInit_thread_footerInit_thread_headerRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2580794422-0
                                                                                                                                  • Opcode ID: c98659d3650768bb3f717d3fe593d1c97674f58424eb707cd5a52f8d4a8aff38
                                                                                                                                  • Instruction ID: 768e0eebf142cc7a179d15d498a50c735bb6773b2011f6efe38fb1b8c1b89378
                                                                                                                                  • Opcode Fuzzy Hash: c98659d3650768bb3f717d3fe593d1c97674f58424eb707cd5a52f8d4a8aff38
                                                                                                                                  • Instruction Fuzzy Hash: 27210721A1C65691E910FB11E99157CE360AF88791FD81237DD0F426E5EE2CB446C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: ThreadController active$ThreadController::Suspended
                                                                                                                                  • API String ID: 0-3364357523
                                                                                                                                  • Opcode ID: c105c0e8251bdcdaf43218feb5eb5a8af7361c9b8ffdd8b86c13353ca36b6c75
                                                                                                                                  • Instruction ID: e3b019701004afab5cf0aa95adee86a9f4507f2f7d271455dab8d58e91a2e28d
                                                                                                                                  • Opcode Fuzzy Hash: c105c0e8251bdcdaf43218feb5eb5a8af7361c9b8ffdd8b86c13353ca36b6c75
                                                                                                                                  • Instruction Fuzzy Hash: 7871C332B0D686D9EA10EB15E9542BDA7A0EB447A4FE84232DEAD07795EF3CE041C350
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: SequenceManagerImpl::UnregisterTaskQueue$queue_name
                                                                                                                                  • API String ID: 2882836952-1475601120
                                                                                                                                  • Opcode ID: bb773f1c10daacb51858ee3cfe06843005fe9a4a7576712bd9eb2a0a15dd39e7
                                                                                                                                  • Instruction ID: 6807f8de048a21594b1874a907566231082a2149b003556a928df5bf169ee66a
                                                                                                                                  • Opcode Fuzzy Hash: bb773f1c10daacb51858ee3cfe06843005fe9a4a7576712bd9eb2a0a15dd39e7
                                                                                                                                  • Instruction Fuzzy Hash: E5714B3660DB86C5EA51AF12E5507ADE7A0FB88B84FD4423ADE8D07795EF3CE0518320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: ThreadController active
                                                                                                                                  • API String ID: 2882836952-742296238
                                                                                                                                  • Opcode ID: 55cdac2cff164f1e15c462492fef7e4969c4bb1af3d146bbaba45c3cf0dc4df4
                                                                                                                                  • Instruction ID: afdde367f0b237e733ddcee859624da4cf8ed2b71abae687adf5c14c97c17fd0
                                                                                                                                  • Opcode Fuzzy Hash: 55cdac2cff164f1e15c462492fef7e4969c4bb1af3d146bbaba45c3cf0dc4df4
                                                                                                                                  • Instruction Fuzzy Hash: 67718132A0E64686EA20AF15D60536DF7A0AB447A4FE44336DE6D076C4EF7CE156C320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00007FF7DD520970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7DD543457,?,?,?,00007FF7DD525777,?,?,00000000,00007FF7DD532781), ref: 00007FF7DD520996
                                                                                                                                  • __std_exception_destroy.LIBVCRUNTIME ref: 00007FF7DD432CA9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FeaturePresentProcessor__std_exception_destroy
                                                                                                                                  • String ID: ... (message truncated)$[%s : %d] RAW:
                                                                                                                                  • API String ID: 2848415949-3262997248
                                                                                                                                  • Opcode ID: f725f8e3fc5cd2c420cb442bfa00d901a80ed95df4870b9fc28c71e181588a59
                                                                                                                                  • Instruction ID: aceb12681a65c2fd2de54ee40859b6d8b7406d4e81641a6f6b073349ba257ab2
                                                                                                                                  • Opcode Fuzzy Hash: f725f8e3fc5cd2c420cb442bfa00d901a80ed95df4870b9fc28c71e181588a59
                                                                                                                                  • Instruction Fuzzy Hash: 2C41BF32A0C65681EA10AF15E4416AEF7A4EB857D4FC44137EE8E47B99EF3CD50ACB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: task_type
                                                                                                                                  • API String ID: 2882836952-4285383506
                                                                                                                                  • Opcode ID: c8b21fddea9571fdb03d68929ce90d25b0519b8a131a03a31ef4d8d91240370b
                                                                                                                                  • Instruction ID: fcfaaf9a3e5019209e674be620e81ce5a9f801e8aaafb93912faf8a449570bf3
                                                                                                                                  • Opcode Fuzzy Hash: c8b21fddea9571fdb03d68929ce90d25b0519b8a131a03a31ef4d8d91240370b
                                                                                                                                  • Instruction Fuzzy Hash: 0351C332A0C68585E750AF69A4507ADEBA0FB84794FD85236EE9E03B95EF3CE054C710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: Chrome.MessageLoopProblem$Chrome.MessageLoopProblem.SET_TIMER_ERROR
                                                                                                                                  • API String ID: 2882836952-12461729
                                                                                                                                  • Opcode ID: ec904d1f49e162ed39bbb3376408ea086aebca9a68021df37e8b5513a0aa45f0
                                                                                                                                  • Instruction ID: ccb096d5eeabcddc1ad61f7031226de2996a1b7eda6319534b7635a3ded874a1
                                                                                                                                  • Opcode Fuzzy Hash: ec904d1f49e162ed39bbb3376408ea086aebca9a68021df37e8b5513a0aa45f0
                                                                                                                                  • Instruction Fuzzy Hash: AA41A23261D68682EB20EB11A45037EE7D0EB88B94FD44236EE5E47BD4EF3CE4458710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: RealTimeDomain::DelayTillNextTask$delay_ms
                                                                                                                                  • API String ID: 2882836952-1505973704
                                                                                                                                  • Opcode ID: db21514dcb7c273c95d10c016e0ebe5e65dad2a202e18345c54b8865ec7e2580
                                                                                                                                  • Instruction ID: af140336a5ce156c09c6169e1c72c82262004029b0ed02bb68cda078e06aba75
                                                                                                                                  • Opcode Fuzzy Hash: db21514dcb7c273c95d10c016e0ebe5e65dad2a202e18345c54b8865ec7e2580
                                                                                                                                  • Instruction Fuzzy Hash: 4B516D2190CBC584E721AB55A8503FEFBA0AF95354FC8523AEACD16A55EF7CE085CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                  • String ID: U
                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                  • Opcode ID: 0e37e4294c18898e7b18a061adb92dd4b92b9cb49623f781fba012d40c96dfa0
                                                                                                                                  • Instruction ID: 0a4eed2874d768fed555fe5afb591947432f18fefdeab06cbaef21ca5ae16736
                                                                                                                                  • Opcode Fuzzy Hash: 0e37e4294c18898e7b18a061adb92dd4b92b9cb49623f781fba012d40c96dfa0
                                                                                                                                  • Instruction Fuzzy Hash: 1941B422A1CA8A85DB10AF25E8447AEA761FB98794FC44032EE4E87794EF7CD401C750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectSingleWait
                                                                                                                                  • String ID: ../../base/synchronization/waitable_event_win.cc$Wait
                                                                                                                                  • API String ID: 24740636-241924016
                                                                                                                                  • Opcode ID: ada3c3a422cacc9e5a151dad91bbe4eb9b39bac101fe172bbf42d3fa73fa839e
                                                                                                                                  • Instruction ID: e0fb48ad78b1f8e4d074c1aefaa92e98d74ee28bc43b5ac42971de2ab2fec72e
                                                                                                                                  • Opcode Fuzzy Hash: ada3c3a422cacc9e5a151dad91bbe4eb9b39bac101fe172bbf42d3fa73fa839e
                                                                                                                                  • Instruction Fuzzy Hash: AF41E621A0C6C585FB31A729E4057FEE7A0AFD5354FD4823ADA8D02695FF3DE0868B10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4092853384-3916222277
                                                                                                                                  • Opcode ID: abe0da5520f4313adf917e42ad893ebbea801686db620b892f65b84c6fec2ada
                                                                                                                                  • Instruction ID: b8dead918ff23e1b97d32c3e27faf63fad6a72c1976db6bd4081cb1264a1b337
                                                                                                                                  • Opcode Fuzzy Hash: abe0da5520f4313adf917e42ad893ebbea801686db620b892f65b84c6fec2ada
                                                                                                                                  • Instruction Fuzzy Hash: 6E41903191CA96C1E611AB24E5403AEE7A4BF94754FC05336EE9E066E1FF7CF1868720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: ThreadController active
                                                                                                                                  • API String ID: 2882836952-742296238
                                                                                                                                  • Opcode ID: 8695b305775770f8811442e15836a1b8d4915cf2c3a39f3d736533248f777c57
                                                                                                                                  • Instruction ID: 5076d104b8224faace90d20f8591f67601f3074d9aed14193cba61e1e7cce83f
                                                                                                                                  • Opcode Fuzzy Hash: 8695b305775770f8811442e15836a1b8d4915cf2c3a39f3d736533248f777c57
                                                                                                                                  • Instruction Fuzzy Hash: 5F417F32A0C786C5E720AB15E66036EE7E0BB94788FD85136DE4E03694EF7DE4958B10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLockRelease
                                                                                                                                  • String ID: ../../base/threading/scoped_blocking_call_internal.cc$MonitorNextJankWindowIfNecessary
                                                                                                                                  • API String ID: 1766480654-4084575106
                                                                                                                                  • Opcode ID: 0893621e69c271e3b968218f4ff27cc5446ef511945d892644966bbc232c23a4
                                                                                                                                  • Instruction ID: 4ab4b524d9b3c8c694a5cc32bef1ca35e256cea02f63fe7b5ccca810bdfc1aed
                                                                                                                                  • Opcode Fuzzy Hash: 0893621e69c271e3b968218f4ff27cc5446ef511945d892644966bbc232c23a4
                                                                                                                                  • Instruction Fuzzy Hash: 5A418B21A1C79AC4EE12FB61E4453FEE7A5AB41B85FC9443BD94E06292FE3CA055C360
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: ThreadController active
                                                                                                                                  • API String ID: 2882836952-742296238
                                                                                                                                  • Opcode ID: 576a85d7e9f4a649eaf64f22254d9741de793c31530949cf4742f0ecbea39742
                                                                                                                                  • Instruction ID: c18291de5de64d95505087c49fd315385bf4113bd10f9d754973fc471eb79224
                                                                                                                                  • Opcode Fuzzy Hash: 576a85d7e9f4a649eaf64f22254d9741de793c31530949cf4742f0ecbea39742
                                                                                                                                  • Instruction Fuzzy Hash: FD31C43291D78682E720AF24A5513AEF7E0BB84794FE85136DD8E43245EF3CE482C760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: Chrome.MessageLoopProblem$Chrome.MessageLoopProblem.MESSAGE_POST_ERROR
                                                                                                                                  • API String ID: 2882836952-260003203
                                                                                                                                  • Opcode ID: e0bdd39629f94e8f9309321ebf97e51211acb55f14d659b634446e7ff284b8a7
                                                                                                                                  • Instruction ID: 0c9847d42d39d40e5ff3772c7c16340c7264175732aa80741b4308b01b67395a
                                                                                                                                  • Opcode Fuzzy Hash: e0bdd39629f94e8f9309321ebf97e51211acb55f14d659b634446e7ff284b8a7
                                                                                                                                  • Instruction Fuzzy Hash: 30218231A1C69686E720AB25F95076EA7A0AB98B84FD4513ADE4E43B94EF3CE041C710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Stringtry_get_function
                                                                                                                                  • String ID: LCMapStringEx
                                                                                                                                  • API String ID: 2588686239-3893581201
                                                                                                                                  • Opcode ID: c9154e718954ce0cc48431baa4e73692e780caf7a0179db1e55feb9a3cbe804f
                                                                                                                                  • Instruction ID: fcb2aa5c0772ecd20d7d76e1d92418dd00a547189601faf1cb57f1f3bbfa3e02
                                                                                                                                  • Opcode Fuzzy Hash: c9154e718954ce0cc48431baa4e73692e780caf7a0179db1e55feb9a3cbe804f
                                                                                                                                  • Instruction Fuzzy Hash: 1011293660CB8586D760DB06F4402AAB7A5FBC9B84F944136EE8E43B19EF3CD4508B10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID: SharedMemoryTracker
                                                                                                                                  • API String ID: 4092853384-4257729663
                                                                                                                                  • Opcode ID: 71acea0d11b0c0065e26bf1ccbe7d52027d7ab616202daa67ab0b791c7f882f1
                                                                                                                                  • Instruction ID: 330aa71c42847503d87b4505180342b714e48e8502de1335c4105459c60cd925
                                                                                                                                  • Opcode Fuzzy Hash: 71acea0d11b0c0065e26bf1ccbe7d52027d7ab616202daa67ab0b791c7f882f1
                                                                                                                                  • Instruction Fuzzy Hash: 6F114C6191CA5A81EA10FB24E8806BDB364AB94750FC01237ED5F42BA1EE3CF185C320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7DD521C93), ref: 00007FF7DD520D50
                                                                                                                                  • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7DD521C93), ref: 00007FF7DD520D96
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                  • String ID: csm
                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                  • Opcode ID: 8c1000bcb15f442ca7b8db2b3155eacf47d8028713f29548b38ffa2c71bac17f
                                                                                                                                  • Instruction ID: 3b6c6d7638932ba2902796c29e6a352954902398fa11e9443cd803bb2d728a3c
                                                                                                                                  • Opcode Fuzzy Hash: 8c1000bcb15f442ca7b8db2b3155eacf47d8028713f29548b38ffa2c71bac17f
                                                                                                                                  • Instruction Fuzzy Hash: 5F112E3261AB4582EB619B15F44035DBBA5FB84B84F984232EE8D07B54EF3CD555C700
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(?,?,?,?,00007FF7DD3F639D,?,?,?,00007FF7DD3F6381,?,?,?,00007FF7DD3DDC80), ref: 00007FF7DD3F63DC
                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,?,00007FF7DD3F639D,?,?,?,00007FF7DD3F6381,?,?,?,00007FF7DD3DDC80), ref: 00007FF7DD3F63EC
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                  • String ID: GetHandleVerifier
                                                                                                                                  • API String ID: 1646373207-1090674830
                                                                                                                                  • Opcode ID: 99696aeb022311ca4dce7bcd347c5f492dbce91ebea54896bbd3e5133cf8cda5
                                                                                                                                  • Instruction ID: e078b2a2b7483c25f62f321de5aa109d03173a729e83be3d61704f07851cfc77
                                                                                                                                  • Opcode Fuzzy Hash: 99696aeb022311ca4dce7bcd347c5f492dbce91ebea54896bbd3e5133cf8cda5
                                                                                                                                  • Instruction Fuzzy Hash: 55F0B220E0EA1BC1EE19BB35A8653BDD2916F44745FD4543FD81F422A0FE3DA5A98230
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footerInit_thread_header
                                                                                                                                  • String ID: dummy_histogram
                                                                                                                                  • API String ID: 4092853384-2199933292
                                                                                                                                  • Opcode ID: 4b9888b21ba7aacfdaf84134cfeedf248216b0a74d8334184b17d7aad6236582
                                                                                                                                  • Instruction ID: 2baa97cb71b5e4f3ff46f9caee96321680669c4cddf1241aaf0e6bb1810815b6
                                                                                                                                  • Opcode Fuzzy Hash: 4b9888b21ba7aacfdaf84134cfeedf248216b0a74d8334184b17d7aad6236582
                                                                                                                                  • Instruction Fuzzy Hash: 66F0F664A0CA6AD5EA10FB14E9905BDB360BB41351FC01137DD1F422A1FE3CB599C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 00007FF7DD543CE5
                                                                                                                                  • TlsSetValue.KERNEL32(?,?,?,00007FF7DD54354A,?,?,?,00007FF7DD51F269,?,?,?,?,00007FF7DD5429D6,?,?,00000000), ref: 00007FF7DD543CFC
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000E.00000002.1770408601.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000E.00000002.1770352387.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771242665.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771347840.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771523814.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771593643.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771665126.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771715831.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000E.00000002.1771856685.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Valuetry_get_function
                                                                                                                                  • String ID: FlsSetValue
                                                                                                                                  • API String ID: 738293619-3750699315
                                                                                                                                  • Opcode ID: 881b8ff1347d7087cbdc35237b78d32caef69fa9393fc77eb741cac2d332a54a
                                                                                                                                  • Instruction ID: 7408631d83bab467fd0b0d8c0dd326bd70faf46c7a21025c67a55d10bf9e8618
                                                                                                                                  • Opcode Fuzzy Hash: 881b8ff1347d7087cbdc35237b78d32caef69fa9393fc77eb741cac2d332a54a
                                                                                                                                  • Instruction Fuzzy Hash: 76E06561A0C60E81FB447B51F4055BDA262AF48B81FD84037DD5F062A5EE3CD854C321
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Executed Functions

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InfoInit_thread_footerInit_thread_header$CriticalEnterNativeProductSectionSystemVersion
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2554706446-0
                                                                                                                                  • Opcode ID: c8069e602f9475e68db5b94c4ac94fdda80f6adcaf274293ab25554fecc9f628
                                                                                                                                  • Instruction ID: 0c06af1dd807a13c2c059f649d9ca0053f7cea0bb250e6729015c4ad3985d907
                                                                                                                                  • Opcode Fuzzy Hash: c8069e602f9475e68db5b94c4ac94fdda80f6adcaf274293ab25554fecc9f628
                                                                                                                                  • Instruction Fuzzy Hash: D2416F75A1CA5A95F610EB24E990ABDB360BF94754FC05132DE4F03AA4EF3CB586C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 23 7ff7dd3fbe00-7ff7dd3fbeed GetCurrentProcess IsWow64Process call 7ff7dd3fc340 call 7ff7dd3fc3b0 28 7ff7dd3fbef3-7ff7dd3fbf84 call 7ff7dd3fc430 call 7ff7dd3fc4c0 call 7ff7dd3fdcf0 call 7ff7dd3fc360 23->28 29 7ff7dd3fc0ef-7ff7dd3fc0f6 23->29 47 7ff7dd3fbf89-7ff7dd3fbf8d 28->47 31 7ff7dd3fc0fd-7ff7dd3fc10a call 7ff7dd51efd0 29->31 38 7ff7dd3fc10f-7ff7dd3fc117 31->38 40 7ff7dd3fc11d-7ff7dd3fc120 38->40 41 7ff7dd3fbffa-7ff7dd3fc029 38->41 45 7ff7dd3fc2d6-7ff7dd3fc2da 40->45 46 7ff7dd3fc126-7ff7dd3fc134 40->46 43 7ff7dd3fc02f 41->43 44 7ff7dd3fc139-7ff7dd3fc145 41->44 49 7ff7dd3fc031-7ff7dd3fc04b call 7ff7dd3fdcf0 43->49 44->49 50 7ff7dd3fc14b 44->50 45->41 48 7ff7dd3fc2e0-7ff7dd3fc2e3 45->48 46->41 47->31 51 7ff7dd3fbf93-7ff7dd3fbf9b 47->51 48->41 52 7ff7dd3fc2e9-7ff7dd3fc2f8 48->52 63 7ff7dd3fc165-7ff7dd3fc178 49->63 64 7ff7dd3fc051 49->64 54 7ff7dd3fc150-7ff7dd3fc15a 50->54 55 7ff7dd3fbfa1 51->55 56 7ff7dd3fc0c9-7ff7dd3fc0dc 51->56 52->41 54->54 57 7ff7dd3fc15c-7ff7dd3fc160 54->57 58 7ff7dd3fbfa5-7ff7dd3fbfce 55->58 56->58 59 7ff7dd3fc0e2-7ff7dd3fc0ea call 7ff7dd51efd0 56->59 57->49 58->38 61 7ff7dd3fbfd4-7ff7dd3fbfdd 58->61 59->58 65 7ff7dd3fbfe3 61->65 66 7ff7dd3fc1cf-7ff7dd3fc1d4 61->66 67 7ff7dd3fc055-7ff7dd3fc083 63->67 68 7ff7dd3fc17e-7ff7dd3fc186 call 7ff7dd51efd0 63->68 64->67 70 7ff7dd3fc1fd-7ff7dd3fc202 65->70 71 7ff7dd3fbfe9-7ff7dd3fbff4 65->71 66->41 73 7ff7dd3fc18b-7ff7dd3fc18e 67->73 74 7ff7dd3fc089-7ff7dd3fc08d 67->74 68->73 70->41 71->41 75 7ff7dd3fc207-7ff7dd3fc20c 71->75 77 7ff7dd3fc194-7ff7dd3fc19c 73->77 78 7ff7dd3fc27a-7ff7dd3fc27d 73->78 79 7ff7dd3fc093 74->79 80 7ff7dd3fc1d9-7ff7dd3fc1dd 74->80 75->41 81 7ff7dd3fc212-7ff7dd3fc21d 75->81 82 7ff7dd3fc322-7ff7dd3fc32b 77->82 83 7ff7dd3fc1a2-7ff7dd3fc1a5 77->83 78->74 84 7ff7dd3fc283 78->84 85 7ff7dd3fc09a-7ff7dd3fc0c8 call 7ff7dd521790 79->85 86 7ff7dd3fc1e3-7ff7dd3fc1eb 80->86 87 7ff7dd3fc288-7ff7dd3fc294 80->87 81->41 90 7ff7dd3fc223-7ff7dd3fc22e 81->90 89 7ff7dd3fc1f1-7ff7dd3fc1f8 82->89 91 7ff7dd3fc331-7ff7dd3fc338 82->91 83->89 92 7ff7dd3fc1a7-7ff7dd3fc1b0 83->92 84->89 88 7ff7dd3fc2a2-7ff7dd3fc2b0 86->88 86->89 93 7ff7dd3fc296-7ff7dd3fc29d 87->93 94 7ff7dd3fc2fd-7ff7dd3fc306 87->94 88->79 100 7ff7dd3fc2b6-7ff7dd3fc2c4 88->100 89->85 90->41 97 7ff7dd3fc234-7ff7dd3fc23f 90->97 91->85 98 7ff7dd3fc1b2-7ff7dd3fc1b7 92->98 99 7ff7dd3fc1bd-7ff7dd3fc1c7 92->99 93->85 94->79 96 7ff7dd3fc30c-7ff7dd3fc31a 94->96 96->86 102 7ff7dd3fc320 96->102 97->41 103 7ff7dd3fc245-7ff7dd3fc250 97->103 98->91 98->99 99->93 104 7ff7dd3fc1cd 99->104 100->89 105 7ff7dd3fc2ca-7ff7dd3fc2d1 100->105 102->91 103->41 106 7ff7dd3fc256-7ff7dd3fc261 103->106 104->89 105->85 106->41 107 7ff7dd3fc267-7ff7dd3fc275 106->107 107->41
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00007FF7DD3FBE4C
                                                                                                                                  • IsWow64Process.KERNEL32 ref: 00007FF7DD3FBE62
                                                                                                                                    • Part of subcall function 00007FF7DD3FC430: RegQueryValueExW.KERNELBASE(?,?,?,?,?,?,?,00000000,00007FF7DD3FBF0F), ref: 00007FF7DD3FC477
                                                                                                                                    • Part of subcall function 00007FF7DD3FC4C0: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00007FF7DD3FBF29), ref: 00007FF7DD3FC52F
                                                                                                                                    • Part of subcall function 00007FF7DD3FC360: RegCloseKey.KERNELBASE(?,?,00000000,00007FF7DD3FBF89), ref: 00007FF7DD3FC370
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ProcessQueryValue$CloseCurrentWow64
                                                                                                                                  • String ID: ReleaseId$SOFTWARE\Microsoft\Windows NT\CurrentVersion$UBR
                                                                                                                                  • API String ID: 290799532-4060060583
                                                                                                                                  • Opcode ID: 87082b2ce5035993e76724328a37260cf49258dd5109ac12af1c98a8c7f93684
                                                                                                                                  • Instruction ID: 497a5f4f142aae7a3220b3f9a572e6b2cc0e9dc6fb6544f495807a6573550267
                                                                                                                                  • Opcode Fuzzy Hash: 87082b2ce5035993e76724328a37260cf49258dd5109ac12af1c98a8c7f93684
                                                                                                                                  • Instruction Fuzzy Hash: E5D16172A0C68AC6EB649B29D8543BEE7A0FB44744FC4413ADB8E42690EF7CE495C711
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireInit_thread_footerInit_thread_headerReleaseValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3774927250-0
                                                                                                                                  • Opcode ID: 502b1df1fa35db6236006ba9e4c21170037bd2765f337a2856a58bd8e3c96da8
                                                                                                                                  • Instruction ID: 295a2bd75a1ab3de3365e740dc7b4795abbdcda13cb754ee2ecc3faf744436aa
                                                                                                                                  • Opcode Fuzzy Hash: 502b1df1fa35db6236006ba9e4c21170037bd2765f337a2856a58bd8e3c96da8
                                                                                                                                  • Instruction Fuzzy Hash: 13315D71A0C65AD6EA20AB25E9405BCE761AB947A0FD40237DA6F472E0FF3DB455C320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value$Free$Alloc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4173863045-0
                                                                                                                                  • Opcode ID: 81a979a1713467d81661ee10fef108a781d4fd24695aea7be257c2071ad1b613
                                                                                                                                  • Instruction ID: 491195a2e06ac07438c5c8fa9e074e8acf67b0070c63b8df8d8c1061f027da1b
                                                                                                                                  • Opcode Fuzzy Hash: 81a979a1713467d81661ee10fef108a781d4fd24695aea7be257c2071ad1b613
                                                                                                                                  • Instruction Fuzzy Hash: 9A316331A0C1468AE664B725A4605BEF3519F84794FC4433AFA6E0B7D9FE3CE5468F20
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: EnvironmentExpandQueryStringsValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1756134249-0
                                                                                                                                  • Opcode ID: ec0a5452bfa70dc6b03257740cb68f32fc320bb3dc609aa105b4dbec7456e181
                                                                                                                                  • Instruction ID: ea49baff91700d120b5452f81dc183d748a10c1efa913b30fab0d6ffc8a83303
                                                                                                                                  • Opcode Fuzzy Hash: ec0a5452bfa70dc6b03257740cb68f32fc320bb3dc609aa105b4dbec7456e181
                                                                                                                                  • Instruction Fuzzy Hash: 0821A861B1C59581FB60AB26E8906EEE754FB847D0FD04037EE4E83B84EE3CD4498B60
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,?,?,?,?,?,?,00000000,00007FF7DD3FBF0F), ref: 00007FF7DD3FC477
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3660427363-0
                                                                                                                                  • Opcode ID: 6f4f6532d7fc801cecaf7926ca0465425f51fb5bb382d2069ec9fbb1da2adec6
                                                                                                                                  • Instruction ID: dfac1fa8bb2ad9889555f5ea8f1b63b3fb66d4064c0776f095480db7683c9721
                                                                                                                                  • Opcode Fuzzy Hash: 6f4f6532d7fc801cecaf7926ca0465425f51fb5bb382d2069ec9fbb1da2adec6
                                                                                                                                  • Instruction Fuzzy Hash: 8101AD32618645C6E7519F28E88026EF3A4EB847A0F945032EA8E83B54EE3CD8008B10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 195 7ff7dd3e86f0-7ff7dd3e86fa 196 7ff7dd3e8701-7ff7dd3e8712 RtlAllocateHeap 195->196 197 7ff7dd3e8714-7ff7dd3e871b 196->197 198 7ff7dd3e871d-7ff7dd3e8727 196->198 197->198 199 7ff7dd3e8728-7ff7dd3e8732 call 7ff7dd445e00 197->199 199->196 202 7ff7dd3e8734 199->202 202->198
                                                                                                                                  APIs
                                                                                                                                  • RtlAllocateHeap.NTDLL(00000318,?,?,00007FF7DD51EFB3,?,?,?,00007FF7DD3D13B2,?,?,?,00007FF7DD3D1298), ref: 00007FF7DD3E870A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                  • Opcode ID: e8dd1281c0960b0203101ac5dec9e439b2352e7326a5c791374b8b090f7a55bb
                                                                                                                                  • Instruction ID: 650a1a379d76416644a09cc1b07808c15ddefbbf4f17c4b4904d1e6315f63b61
                                                                                                                                  • Opcode Fuzzy Hash: e8dd1281c0960b0203101ac5dec9e439b2352e7326a5c791374b8b090f7a55bb
                                                                                                                                  • Instruction Fuzzy Hash: 8DE06D15E0C27582FE6567166A0067EC6804F99FE4ED85136CD5D02BC1BD2CA4826A20
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00007FF7DD3E86F0: RtlAllocateHeap.NTDLL(00000318,?,?,00007FF7DD51EFB3,?,?,?,00007FF7DD3D13B2,?,?,?,00007FF7DD3D1298), ref: 00007FF7DD3E870A
                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF7DD51EFC4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocateConcurrency::cancel_current_taskHeap
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 333155141-0
                                                                                                                                  • Opcode ID: 7b17771b04e162475a79c3c13009f3bd849e272a71b8b30aded75a1b6439d4c2
                                                                                                                                  • Instruction ID: 13ea5f303f42bd54f30f70ce8fef7392d127fe929365a9af458b1e08150c9425
                                                                                                                                  • Opcode Fuzzy Hash: 7b17771b04e162475a79c3c13009f3bd849e272a71b8b30aded75a1b6439d4c2
                                                                                                                                  • Instruction Fuzzy Hash: 1BE0B600E2D14F81FD283AA114564BDD4440F59370EEC1B36ED3F692C2BD2CA4A94170
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 203 7ff7dd3fc360-7ff7dd3fc36e 204 7ff7dd3fc384-7ff7dd3fc393 203->204 205 7ff7dd3fc370-7ff7dd3fc37d RegCloseKey 203->205 206 7ff7dd3fc395-7ff7dd3fc39a 204->206 207 7ff7dd3fc39b-7ff7dd3fc3aa 204->207 205->204
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Close
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3535843008-0
                                                                                                                                  • Opcode ID: 08753ffdae15352fe3e5036fbf7c1b6256ee87d894a2fee4f933ea24982d0233
                                                                                                                                  • Instruction ID: ab10879f4eb2c7bcde682e27ded5d8a110be5544965f9d56f38f74c0a15c3b1f
                                                                                                                                  • Opcode Fuzzy Hash: 08753ffdae15352fe3e5036fbf7c1b6256ee87d894a2fee4f933ea24982d0233
                                                                                                                                  • Instruction Fuzzy Hash: 45E06D76A0AB09C2FF259B66F0903A9A260EB48B44F948032CB5E07B90EF7DD4818300
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Non-executed Functions

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: RunTask$SequenceManager RunTask$ThreadController: application tasks disallowed$ThreadControllerImpl::DoWork$ThreadControllerImpl::RunTask
                                                                                                                                  • API String ID: 2882836952-2544356614
                                                                                                                                  • Opcode ID: 40dcd4b10a0d91a12dce313746f6ceba0a4b3b57baf7de59a3a194bfee19c342
                                                                                                                                  • Instruction ID: 9ad36d6e64d51cd2b7ac449f5300d388b4ab8808e8b4b958139d7b5cb931e87d
                                                                                                                                  • Opcode Fuzzy Hash: 40dcd4b10a0d91a12dce313746f6ceba0a4b3b57baf7de59a3a194bfee19c342
                                                                                                                                  • Instruction Fuzzy Hash: 6B225F31A0CAC6C5E661AB25E5513EEE7A0FB84794FC8413ADA8D07795EF3CE054CB60
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                  • Opcode ID: 3ea562e2f8e7a4318af99a092c1169bc9dda556f248615854f2b11d062294bb1
                                                                                                                                  • Instruction ID: 0ede1efe9dcfdd2833cca7c8a0ce6f9256e7ba6b5fa1c06a8744bee952612a05
                                                                                                                                  • Opcode Fuzzy Hash: 3ea562e2f8e7a4318af99a092c1169bc9dda556f248615854f2b11d062294bb1
                                                                                                                                  • Instruction Fuzzy Hash: 15317F36608F8585DB609B25E8406AEB3A4FB88754FD40136EE9E43B58EF38C159CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: MessagePumpForUI::WaitForWork GetQueueStatus$MessagePumpForUI::WaitForWork PeekMessage
                                                                                                                                  • API String ID: 2882836952-3056387654
                                                                                                                                  • Opcode ID: efcd120020928fb2f9748679d09c33d511815909317ccfe57d198f94718f2f5a
                                                                                                                                  • Instruction ID: 43151a76a202b81cb6193d7b03f30b5521341770d7b73ef81885bb1793b95603
                                                                                                                                  • Opcode Fuzzy Hash: efcd120020928fb2f9748679d09c33d511815909317ccfe57d198f94718f2f5a
                                                                                                                                  • Instruction Fuzzy Hash: 6BA1517261C68685E720AB29E4113AEF7E0FB89754FC4523AEA9D43795EF3CE045CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                  • String ID: EventSetInformation$Google.Chrome$advapi32.dll$api-ms-win-eventing-provider-l1-1-0.dll
                                                                                                                                  • API String ID: 3947729631-1037291142
                                                                                                                                  • Opcode ID: e0118fe434a9e0d62070b9cdb7bf355e07768046950d393a9f2f0cfe58c6398e
                                                                                                                                  • Instruction ID: 5588de113f1cfce091231532d0d230535adf0fe6db23cd746f8f60aea66158a9
                                                                                                                                  • Opcode Fuzzy Hash: e0118fe434a9e0d62070b9cdb7bf355e07768046950d393a9f2f0cfe58c6398e
                                                                                                                                  • Instruction Fuzzy Hash: B0316271A0C65682E720AB12E94067EE3A5FB9CB94FC44137DE5F47790EE3CE5058310
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread
                                                                                                                                  • String ID: ../../base/task/sequence_manager/task_queue_impl.cc$SequenceManagerImpl::UnregisterTaskQueue$TaskQueueImpl::UnregisterTaskQueue$UnregisterTaskQueue
                                                                                                                                  • API String ID: 135963836-340724832
                                                                                                                                  • Opcode ID: d75d3a1234f69bde1e2c14f2a8c856ef7bc6c21922fe9001a17d7c986dc218c4
                                                                                                                                  • Instruction ID: 9fd7a2682408c909f76d3385bc74e4502bf977ae63512ff5e690bfbcaac62f42
                                                                                                                                  • Opcode Fuzzy Hash: d75d3a1234f69bde1e2c14f2a8c856ef7bc6c21922fe9001a17d7c986dc218c4
                                                                                                                                  • Instruction Fuzzy Hash: 6F81A421A0C795D2EA15AB21D5103BEE350BF49794FC4463ADE5E07AC6EF3CE466C321
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: TaskAnnotator::RunTask$ipc_hash
                                                                                                                                  • API String ID: 2882836952-1447593005
                                                                                                                                  • Opcode ID: 1cd760cf5afc7f5920ad17c2206adabbe06743f8528c5b40f653553f15f1b5be
                                                                                                                                  • Instruction ID: 5e8a10f619054541c1bc277f782b5ecb3185a1b69b7ec29552379eadd5493417
                                                                                                                                  • Opcode Fuzzy Hash: 1cd760cf5afc7f5920ad17c2206adabbe06743f8528c5b40f653553f15f1b5be
                                                                                                                                  • Instruction Fuzzy Hash: A9A14C3290CBC585E660AB25E9503AEF7A4FB94794FC4513AEA8D477A5EF3CE044CB10
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Time$FileSystem$CounterPerformanceQuery
                                                                                                                                  • String ID: gfffffff$gfffffff
                                                                                                                                  • API String ID: 3444630516-161084747
                                                                                                                                  • Opcode ID: 79cf0b217f42fe8f336ea9a0ee9c2e51dd2828aed7d81c4e648f98708e072c1e
                                                                                                                                  • Instruction ID: 23109a0e46a81a838ef96477e6d8722558419f0658e262e6c97ccbebe5087182
                                                                                                                                  • Opcode Fuzzy Hash: 79cf0b217f42fe8f336ea9a0ee9c2e51dd2828aed7d81c4e648f98708e072c1e
                                                                                                                                  • Instruction Fuzzy Hash: C5517371B1D74A81EA54DB16F94466DE3A1AB88BE0FC85236DD5F477E4EE3CE0418310
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastRead
                                                                                                                                  • String ID: ../../base/files/file_win.cc$File::Read$Read
                                                                                                                                  • API String ID: 1948546556-1732825555
                                                                                                                                  • Opcode ID: c0f8fa8257e0b3fde6fdd0398578883eb7e06551f86c32ed86b0847f879c57c1
                                                                                                                                  • Instruction ID: 18bd362679febcede6ae135c0033071540a800b1bc933c8a4c452d42243cf29d
                                                                                                                                  • Opcode Fuzzy Hash: c0f8fa8257e0b3fde6fdd0398578883eb7e06551f86c32ed86b0847f879c57c1
                                                                                                                                  • Instruction Fuzzy Hash: 9F31F321A1C99A91FA22AB24E8016FEE364BF94794FC45232ED4D03691FE3DE156C750
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7DD53672E
                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,00000000,?,?,00000000,00000000,?,00007FF7DD520A73,?,?,?,00000000), ref: 00007FF7DD5367EC
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,00000000,?,?,00000000,00000000,?,00007FF7DD520A73,?,?,?,00000000), ref: 00007FF7DD536876
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ConsoleErrorLastMode_invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2210144848-0
                                                                                                                                  • Opcode ID: 65279237fb41dd2b1aee5c90d38c38541353cac6e46d496fe6443cc427d3fe14
                                                                                                                                  • Instruction ID: 5516163963517517214174f0ae77c6e4bdfb279c3fc470790f078dcf7189dcab
                                                                                                                                  • Opcode Fuzzy Hash: 65279237fb41dd2b1aee5c90d38c38541353cac6e46d496fe6443cc427d3fe14
                                                                                                                                  • Instruction Fuzzy Hash: 06819F22E1C65A89FB10BB6588406BCA7A1BB44B94FD4413BDE0F53795EFBCA445C730
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                  • Opcode ID: 675022829f70c38b133e90a24b4cc93472c38fe99d713b62ece42f7289048e64
                                                                                                                                  • Instruction ID: 44e1da823f39fb0ba05d8e3e4ca423db695d3e141b58f5a5fc83c6d2c8cc39f3
                                                                                                                                  • Opcode Fuzzy Hash: 675022829f70c38b133e90a24b4cc93472c38fe99d713b62ece42f7289048e64
                                                                                                                                  • Instruction Fuzzy Hash: AF817036A0DA8586EA60DB15E5403AEF3A1EB89794FC44236DE9E437E5EF3CE440C710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 17069307-0
                                                                                                                                  • Opcode ID: 2214e66a6697b5448557bbbfc21a38b3e046f274c2ff799358cfc328b98344b0
                                                                                                                                  • Instruction ID: 4a481a7890effa3350ebc7c78657f970bd044ebc482ba3ebe8cfe7f0ff7be699
                                                                                                                                  • Opcode Fuzzy Hash: 2214e66a6697b5448557bbbfc21a38b3e046f274c2ff799358cfc328b98344b0
                                                                                                                                  • Instruction Fuzzy Hash: 0F414A76A0CB5692EA24EF16D15036DA3A0FB48B94FC84136CF4D47B81EF38E4A5C760
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7DD41A317,?,?,?,?,00007FF7DD3F4846,?,?,?), ref: 00007FF7DD445F6B
                                                                                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7DD41A317,?,?,?,?,00007FF7DD3F4846,?,?,?), ref: 00007FF7DD445F80
                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7DD41A317,?,?,?,?,00007FF7DD3F4846,?,?,?), ref: 00007FF7DD445F96
                                                                                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7DD41A317,?,?,?,?,00007FF7DD3F4846,?,?,?), ref: 00007FF7DD445FC8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 17069307-0
                                                                                                                                  • Opcode ID: 1a3a362a520b52ed36c88ada53ae4a7f1068db3e3c1f9243f34db1e42555750a
                                                                                                                                  • Instruction ID: fb91a242c3e5e0ee5e71862338e4ae4e9235a8f9774e0c5fc57ff83ffa6d5c41
                                                                                                                                  • Opcode Fuzzy Hash: 1a3a362a520b52ed36c88ada53ae4a7f1068db3e3c1f9243f34db1e42555750a
                                                                                                                                  • Instruction Fuzzy Hash: 55319611B1D64682FD24BB16A6582BDE311AF55BD5FC84432CE4F07F91FE6CF4868221
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExclusiveLock$AcquireInit_thread_footerInit_thread_headerRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2580794422-0
                                                                                                                                  • Opcode ID: 6416512325598dec79793aaadd932f54c7c20ef1a3a245323a27b9dc5c7dfa81
                                                                                                                                  • Instruction ID: 768e0eebf142cc7a179d15d498a50c735bb6773b2011f6efe38fb1b8c1b89378
                                                                                                                                  • Opcode Fuzzy Hash: 6416512325598dec79793aaadd932f54c7c20ef1a3a245323a27b9dc5c7dfa81
                                                                                                                                  • Instruction Fuzzy Hash: 27210721A1C65691E910FB11E99157CE360AF88791FD81237DD0F426E5EE2CB446C720
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: ThreadController active
                                                                                                                                  • API String ID: 2882836952-742296238
                                                                                                                                  • Opcode ID: a4a842c3b4b2c615f60759e868138a8b6707fdae5fa70f5630a24b241a0ebe04
                                                                                                                                  • Instruction ID: afdde367f0b237e733ddcee859624da4cf8ed2b71abae687adf5c14c97c17fd0
                                                                                                                                  • Opcode Fuzzy Hash: a4a842c3b4b2c615f60759e868138a8b6707fdae5fa70f5630a24b241a0ebe04
                                                                                                                                  • Instruction Fuzzy Hash: 67718132A0E64686EA20AF15D60536DF7A0AB447A4FE44336DE6D076C4EF7CE156C320
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentThread
                                                                                                                                  • String ID: task_type
                                                                                                                                  • API String ID: 2882836952-4285383506
                                                                                                                                  • Opcode ID: c8b21fddea9571fdb03d68929ce90d25b0519b8a131a03a31ef4d8d91240370b
                                                                                                                                  • Instruction ID: fcfaaf9a3e5019209e674be620e81ce5a9f801e8aaafb93912faf8a449570bf3
                                                                                                                                  • Opcode Fuzzy Hash: c8b21fddea9571fdb03d68929ce90d25b0519b8a131a03a31ef4d8d91240370b
                                                                                                                                  • Instruction Fuzzy Hash: 0351C332A0C68585E750AF69A4507ADEBA0FB84794FD85236EE9E03B95EF3CE054C710
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000F.00000002.1773240710.00007FF7DD3D1000.00000020.00020000.sdmp, Offset: 00007FF7DD3D0000, based on PE: true
                                                                                                                                  • Associated: 0000000F.00000002.1773214635.00007FF7DD3D0000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773724226.00007FF7DD553000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773824769.00007FF7DD57E000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773931993.00007FF7DD59F000.00000008.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1773974176.00007FF7DD5A0000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774009990.00007FF7DD5A5000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774029861.00007FF7DD5A7000.00000004.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774077322.00007FF7DD5A9000.00000002.00020000.sdmp Download File
                                                                                                                                  • Associated: 0000000F.00000002.1774150370.00007FF7DD5BB000.00000002.00020000.sdmp Download File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_15_2_7ff7dd3d0000_wavebrowser.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AttributesFile
                                                                                                                                  • String ID: ../../base/files/file_util_win.cc$PathExists
                                                                                                                                  • API String ID: 3188754299-1196770437
                                                                                                                                  • Opcode ID: 0f9128bd61adb8da08ca46155a4c53bb694c4d95165ec6c370ea83dbfd3f75c4
                                                                                                                                  • Instruction ID: 75da4af49d28374a04e5bbef2383dfc1d685e8a77f93573cfb0f3abd306ae241
                                                                                                                                  • Opcode Fuzzy Hash: 0f9128bd61adb8da08ca46155a4c53bb694c4d95165ec6c370ea83dbfd3f75c4
                                                                                                                                  • Instruction Fuzzy Hash: 4B311812B0D59951FA25AB29A9017FDA760AF54BE4FC80432DE4D07B90FE3CE5978310
                                                                                                                                  Uniqueness

                                                                                                                                  Uniqueness Score: -1.00%