Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
7sAylAXBOb.exe

Overview

General Information

Sample name:7sAylAXBOb.exe
renamed because original name is a hash value
Original sample name:c634f44560fe43def439cbf47ba668dfee9905d2e5cae1bac2789e59f82e8526.exe
Analysis ID:1467010
MD5:85179ac6aec3b32a40b06f35cfc6594b
SHA1:6700b84fa70c4b5ccab8688db32ac71a2aafeeb6
SHA256:c634f44560fe43def439cbf47ba668dfee9905d2e5cae1bac2789e59f82e8526
Tags:exe
Infos:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
AI detected suspicious sample
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to resolve many domain names, but no domain seems valid
Connects to many different domains
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Executes massive DNS lookups (> 100)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 7sAylAXBOb.exe (PID: 7164 cmdline: "C:\Users\user\Desktop\7sAylAXBOb.exe" MD5: 85179AC6AEC3B32A40B06F35CFC6594B)
    • akk3nwj1mabelfu4.exe (PID: 5776 cmdline: "C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exe" MD5: 85179AC6AEC3B32A40B06F35CFC6594B)
      • nlsxqvtcr.exe (PID: 1688 cmdline: "C:\zqzhokrkxswikv\nlsxqvtcr.exe" MD5: 85179AC6AEC3B32A40B06F35CFC6594B)
  • nlsxqvtcr.exe (PID: 660 cmdline: C:\zqzhokrkxswikv\nlsxqvtcr.exe MD5: 85179AC6AEC3B32A40B06F35CFC6594B)
    • gyyuuofs.exe (PID: 3104 cmdline: lbgkkmbemhiq "c:\zqzhokrkxswikv\nlsxqvtcr.exe" MD5: 85179AC6AEC3B32A40B06F35CFC6594B)
      • nlsxqvtcr.exe (PID: 4536 cmdline: "c:\zqzhokrkxswikv\nlsxqvtcr.exe" MD5: 85179AC6AEC3B32A40B06F35CFC6594B)
        • gyyuuofs.exe (PID: 4600 cmdline: lbgkkmbemhiq "c:\zqzhokrkxswikv\nlsxqvtcr.exe" MD5: 85179AC6AEC3B32A40B06F35CFC6594B)
  • svchost.exe (PID: 2148 cmdline: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, CommandLine: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, ProcessId: 2148, ProcessName: svchost.exe
Timestamp:07/03/24-16:25:11.482211
SID:2037771
Source Port:80
Destination Port:49710
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:07/03/24-16:25:12.587584
SID:2811542
Source Port:53
Destination Port:58330
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:07/03/24-16:25:12.567884
SID:2037771
Source Port:80
Destination Port:49711
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:07/03/24-16:25:06.455531
SID:2815568
Source Port:49706
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:07/03/24-16:26:32.618956
SID:2815568
Source Port:53879
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:07/03/24-16:25:09.738416
SID:2018316
Source Port:53
Destination Port:50077
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:07/03/24-16:25:17.978035
SID:2037771
Source Port:80
Destination Port:53875
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 7sAylAXBOb.exeAvira: detected
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeReversingLabs: Detection: 86%
Source: C:\zqzhokrkxswikv\gyyuuofs.exeReversingLabs: Detection: 86%
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeReversingLabs: Detection: 86%
Source: 7sAylAXBOb.exeReversingLabs: Detection: 91%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeJoe Sandbox ML: detected
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeJoe Sandbox ML: detected
Source: C:\zqzhokrkxswikv\gyyuuofs.exeJoe Sandbox ML: detected
Source: 7sAylAXBOb.exeJoe Sandbox ML: detected
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeCode function: 2_2_00E4BA80 GetProcAddress,GetProcAddress,GetProcAddress,CryptAcquireContextA,CryptGenRandom,2_2_00E4BA80
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeCode function: 3_2_0078BA80 GetProcAddress,GetProcAddress,GetProcAddress,CryptAcquireContextA,CryptGenRandom,3_2_0078BA80
Source: 7sAylAXBOb.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 7sAylAXBOb.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_00655250 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00655250
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeCode function: 2_2_00E45250 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,2_2_00E45250
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeCode function: 3_2_00785250 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,3_2_00785250
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 4_2_00E35250 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,4_2_00E35250
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 13_2_00FF5250 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,13_2_00FF5250

Networking

barindex
Source: TrafficSnort IDS: 2815568 ETPRO TROJAN Terse HTTP 1.0 Request Possible Nivdort 192.168.2.9:49706 -> 77.247.183.155:80
Source: TrafficSnort IDS: 2018316 ET TROJAN Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses 1.1.1.1:53 -> 192.168.2.9:50077
Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 34.246.200.160:80 -> 192.168.2.9:49710
Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 3.94.10.34:80 -> 192.168.2.9:49711
Source: TrafficSnort IDS: 2811542 ETPRO TROJAN Possible Tinba DGA NXDOMAIN Responses (net) 1.1.1.1:53 -> 192.168.2.9:58330
Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 44.221.84.105:80 -> 192.168.2.9:53875
Source: TrafficSnort IDS: 2815568 ETPRO TROJAN Terse HTTP 1.0 Request Possible Nivdort 192.168.2.9:53879 -> 77.247.183.155:80
Source: unknownDNS traffic detected: query: familywhose.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cigarettewithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eithercomplete.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: machinewithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: familyprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: machinenature.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: childrenwagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: englisharound.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: foreignwelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: personwithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: expectwagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: familybicycle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eitherbridge.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: becauseprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: personprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: foreignenough.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: expectcomplete.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suddenwithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: personnature.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rightkitchen.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: englishkitchen.net replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: becausecomplete.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: becauseenough.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: becausenature.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: machineprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eitherbicycle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: expectgovern.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: foreignwithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rightprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: englishwelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: whetheraround.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suddengovern.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rightproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: familyexcept.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: childrenprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: englishwithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eitheraround.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eitherwhose.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: figurecomplete.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rightwagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: picturewelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: machinearound.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: familywagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: expectkitchen.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: persongovern.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: foreignkitchen.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rightcomplete.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: familywelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: expectwelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pictureprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: whetherwithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eitherwelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: figurewelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: personneedle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: machinewagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: becauseneedle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suddenwagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pictureproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: thoughwithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cigarettearound.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: foreignnature.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: englishbicycle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eitherwagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suddenwelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: expectaround.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: foreignneedle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: familycomplete.net replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: englishcomplete.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: englishexcept.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: whetherprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eitherkitchen.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: childrencomplete.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eitherproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: personcomplete.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eitherexcept.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: childrenaround.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: personproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suddenaround.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: becauseproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: becausewelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: whethernature.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: picturekitchen.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: englishwagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: thougharound.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rightwithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: machinewelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cigarettewhose.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: picturewithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rightwelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suddenproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: thoughwagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: personwagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: becausewithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: expectnature.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: childrenbridge.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: thoughkitchen.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cigaretteproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: personwelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: whethercomplete.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rightaround.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: foreigncomplete.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: personaround.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: machinegovern.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cigaretteprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: familywithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: thoughcomplete.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suddenenough.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: picturearound.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: machineenough.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: expectenough.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: figureproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: familyproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: expectneedle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eitherprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: becausegovern.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: figureprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cigarettewagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: englishwhose.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: personkitchen.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: machinekitchen.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suddennature.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: picturewagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: foreignprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: foreigngovern.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eitherwithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: whetherkitchen.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: childrenwithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: whetherwagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: machineproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: picturecomplete.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: becausearound.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: thoughwelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suddenkitchen.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: childrenproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suddenprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: figurewagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: childrenkitchen.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: childrenwhose.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: familyaround.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: personenough.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: figurearound.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: childrenexcept.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cigarettekitchen.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: thoughproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suddenneedle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: foreignwagon.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cigarettewelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: foreignproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: becausekitchen.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: englishprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: whetherwelcome.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: expectprobable.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: expectwithout.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: machineneedle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: whetherproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: figurekitchen.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: machinecomplete.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: expectproud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cigarettecomplete.net replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 170
Source: global trafficDNS traffic detected: number of DNS queries: 170
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: familybridge.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: childrenbicycle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: englishbridge.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: becausewagon.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: figurewithout.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: thoughprobable.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: familykitchen.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: suddencomplete.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: englishproud.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: familybridge.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: childrenbicycle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: englishbridge.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: becausewagon.net
Source: Joe Sandbox ViewIP Address: 52.86.6.113 52.86.6.113
Source: Joe Sandbox ViewIP Address: 52.86.6.113 52.86.6.113
Source: Joe Sandbox ViewIP Address: 34.205.242.146 34.205.242.146
Source: Joe Sandbox ViewASN Name: AMAZON-AESUS AMAZON-AESUS
Source: Joe Sandbox ViewASN Name: NFORCENL NFORCENL
Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_00640D90 socket,setsockopt,gethostbyname,inet_ntoa,inet_addr,htons,connect,send,recv,recv,closesocket,0_2_00640D90
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: familybridge.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: childrenbicycle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: englishbridge.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: becausewagon.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: figurewithout.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: thoughprobable.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: familykitchen.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: suddencomplete.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: englishproud.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: familybridge.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: childrenbicycle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: englishbridge.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: becausewagon.net
Source: global trafficDNS traffic detected: DNS query: cigarettewhose.net
Source: global trafficDNS traffic detected: DNS query: childrenexcept.net
Source: global trafficDNS traffic detected: DNS query: familyexcept.net
Source: global trafficDNS traffic detected: DNS query: childrenbridge.net
Source: global trafficDNS traffic detected: DNS query: familybridge.net
Source: global trafficDNS traffic detected: DNS query: childrenbicycle.net
Source: global trafficDNS traffic detected: DNS query: familybicycle.net
Source: global trafficDNS traffic detected: DNS query: childrenwhose.net
Source: global trafficDNS traffic detected: DNS query: familywhose.net
Source: global trafficDNS traffic detected: DNS query: eitherexcept.net
Source: global trafficDNS traffic detected: DNS query: englishexcept.net
Source: global trafficDNS traffic detected: DNS query: eitherbridge.net
Source: global trafficDNS traffic detected: DNS query: englishbridge.net
Source: global trafficDNS traffic detected: DNS query: eitherbicycle.net
Source: global trafficDNS traffic detected: DNS query: englishbicycle.net
Source: global trafficDNS traffic detected: DNS query: eitherwhose.net
Source: global trafficDNS traffic detected: DNS query: englishwhose.net
Source: global trafficDNS traffic detected: DNS query: expectwagon.net
Source: global trafficDNS traffic detected: DNS query: becausewagon.net
Source: global trafficDNS traffic detected: DNS query: expectwithout.net
Source: global trafficDNS traffic detected: DNS query: becausewithout.net
Source: global trafficDNS traffic detected: DNS query: expectkitchen.net
Source: global trafficDNS traffic detected: DNS query: becausekitchen.net
Source: global trafficDNS traffic detected: DNS query: expectprobable.net
Source: global trafficDNS traffic detected: DNS query: becauseprobable.net
Source: global trafficDNS traffic detected: DNS query: personwagon.net
Source: global trafficDNS traffic detected: DNS query: machinewagon.net
Source: global trafficDNS traffic detected: DNS query: personwithout.net
Source: global trafficDNS traffic detected: DNS query: machinewithout.net
Source: global trafficDNS traffic detected: DNS query: personkitchen.net
Source: global trafficDNS traffic detected: DNS query: machinekitchen.net
Source: global trafficDNS traffic detected: DNS query: personprobable.net
Source: global trafficDNS traffic detected: DNS query: machineprobable.net
Source: global trafficDNS traffic detected: DNS query: suddenwagon.net
Source: global trafficDNS traffic detected: DNS query: foreignwagon.net
Source: global trafficDNS traffic detected: DNS query: suddenwithout.net
Source: global trafficDNS traffic detected: DNS query: foreignwithout.net
Source: global trafficDNS traffic detected: DNS query: suddenkitchen.net
Source: global trafficDNS traffic detected: DNS query: foreignkitchen.net
Source: global trafficDNS traffic detected: DNS query: suddenprobable.net
Source: global trafficDNS traffic detected: DNS query: foreignprobable.net
Source: global trafficDNS traffic detected: DNS query: whetherwagon.net
Source: global trafficDNS traffic detected: DNS query: rightwagon.net
Source: global trafficDNS traffic detected: DNS query: whetherwithout.net
Source: global trafficDNS traffic detected: DNS query: rightwithout.net
Source: global trafficDNS traffic detected: DNS query: whetherkitchen.net
Source: global trafficDNS traffic detected: DNS query: rightkitchen.net
Source: global trafficDNS traffic detected: DNS query: whetherprobable.net
Source: global trafficDNS traffic detected: DNS query: rightprobable.net
Source: global trafficDNS traffic detected: DNS query: figurewagon.net
Source: global trafficDNS traffic detected: DNS query: thoughwagon.net
Source: global trafficDNS traffic detected: DNS query: figurewithout.net
Source: global trafficDNS traffic detected: DNS query: thoughwithout.net
Source: global trafficDNS traffic detected: DNS query: figurekitchen.net
Source: global trafficDNS traffic detected: DNS query: thoughkitchen.net
Source: global trafficDNS traffic detected: DNS query: figureprobable.net
Source: global trafficDNS traffic detected: DNS query: thoughprobable.net
Source: global trafficDNS traffic detected: DNS query: picturewagon.net
Source: global trafficDNS traffic detected: DNS query: cigarettewagon.net
Source: global trafficDNS traffic detected: DNS query: picturewithout.net
Source: global trafficDNS traffic detected: DNS query: cigarettewithout.net
Source: global trafficDNS traffic detected: DNS query: picturekitchen.net
Source: global trafficDNS traffic detected: DNS query: cigarettekitchen.net
Source: global trafficDNS traffic detected: DNS query: pictureprobable.net
Source: global trafficDNS traffic detected: DNS query: cigaretteprobable.net
Source: global trafficDNS traffic detected: DNS query: childrenwagon.net
Source: global trafficDNS traffic detected: DNS query: familywagon.net
Source: global trafficDNS traffic detected: DNS query: childrenwithout.net
Source: global trafficDNS traffic detected: DNS query: familywithout.net
Source: global trafficDNS traffic detected: DNS query: childrenkitchen.net
Source: global trafficDNS traffic detected: DNS query: familykitchen.net
Source: global trafficDNS traffic detected: DNS query: childrenprobable.net
Source: global trafficDNS traffic detected: DNS query: familyprobable.net
Source: global trafficDNS traffic detected: DNS query: eitherwagon.net
Source: global trafficDNS traffic detected: DNS query: englishwagon.net
Source: global trafficDNS traffic detected: DNS query: eitherwithout.net
Source: global trafficDNS traffic detected: DNS query: englishwithout.net
Source: global trafficDNS traffic detected: DNS query: eitherkitchen.net
Source: global trafficDNS traffic detected: DNS query: englishkitchen.net
Source: global trafficDNS traffic detected: DNS query: eitherprobable.net
Source: global trafficDNS traffic detected: DNS query: englishprobable.net
Source: global trafficDNS traffic detected: DNS query: expectwelcome.net
Source: global trafficDNS traffic detected: DNS query: becausewelcome.net
Source: global trafficDNS traffic detected: DNS query: expectaround.net
Source: global trafficDNS traffic detected: DNS query: becausearound.net
Source: global trafficDNS traffic detected: DNS query: expectproud.net
Source: global trafficDNS traffic detected: DNS query: becauseproud.net
Source: global trafficDNS traffic detected: DNS query: expectcomplete.net
Source: global trafficDNS traffic detected: DNS query: becausecomplete.net
Source: global trafficDNS traffic detected: DNS query: personwelcome.net
Source: global trafficDNS traffic detected: DNS query: machinewelcome.net
Source: global trafficDNS traffic detected: DNS query: personaround.net
Source: global trafficDNS traffic detected: DNS query: machinearound.net
Source: global trafficDNS traffic detected: DNS query: personproud.net
Source: global trafficDNS traffic detected: DNS query: machineproud.net
Source: global trafficDNS traffic detected: DNS query: personcomplete.net
Source: global trafficDNS traffic detected: DNS query: machinecomplete.net
Source: global trafficDNS traffic detected: DNS query: suddenwelcome.net
Source: global trafficDNS traffic detected: DNS query: foreignwelcome.net
Source: global trafficDNS traffic detected: DNS query: suddenaround.net
Source: nlsxqvtcr.exe, 0000000C.00000002.2589785877.00000000020DD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://familybridge.net/index.php?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsI
Source: C:\Users\user\Desktop\7sAylAXBOb.exeFile created: C:\Windows\zqzhokrkxswikv\Jump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeFile created: C:\Windows\zqzhokrkxswikv\tpcbuesrbJump to behavior
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeFile created: C:\Windows\zqzhokrkxswikv\tpcbuesrbJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeFile created: C:\Windows\zqzhokrkxswikv\tpcbuesrbJump to behavior
Source: C:\zqzhokrkxswikv\gyyuuofs.exeFile created: C:\Windows\zqzhokrkxswikv\tpcbuesrbJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeFile created: C:\Windows\zqzhokrkxswikv\tpcbuesrbJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeFile created: C:\Windows\zqzhokrkxswikv\tpcbuesrbJump to behavior
Source: C:\zqzhokrkxswikv\gyyuuofs.exeFile created: C:\Windows\zqzhokrkxswikv\tpcbuesrbJump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeFile deleted: C:\Windows\zqzhokrkxswikv\tpcbuesrbJump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_00650EE70_2_00650EE7
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_00650F010_2_00650F01
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_006497C00_2_006497C0
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeCode function: 2_2_00E397C02_2_00E397C0
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeCode function: 3_2_00780F013_2_00780F01
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeCode function: 3_2_007797C03_2_007797C0
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 4_2_00E297C04_2_00E297C0
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 13_2_00FF0EE713_2_00FF0EE7
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 13_2_00FE97C013_2_00FE97C0
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 13_2_00FF0F0113_2_00FF0F01
Source: 7sAylAXBOb.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal96.troj.winEXE@13/5@202/9
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_00669A20
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,2_2_00E59A20
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,3_2_00799A20
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_00E49A20
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,13_2_01009A20
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_006625D5 CreateToolhelp32Snapshot,Module32First,CloseHandle,Process32Next,CloseHandle,0_2_006625D5
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_00669A20 OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_00669A20
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_0064BB60 StartServiceCtrlDispatcherA,0_2_0064BB60
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeCode function: 2_2_00E3BB60 StartServiceCtrlDispatcherA,2_2_00E3BB60
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeCode function: 3_2_0077BB60 StartServiceCtrlDispatcherA,3_2_0077BB60
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 4_2_00E2BB60 StartServiceCtrlDispatcherA,4_2_00E2BB60
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 13_2_00FEBB60 StartServiceCtrlDispatcherA,13_2_00FEBB60
Source: C:\zqzhokrkxswikv\gyyuuofs.exeMutant created: NULL
Source: 7sAylAXBOb.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\7sAylAXBOb.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 7sAylAXBOb.exeReversingLabs: Detection: 91%
Source: C:\Users\user\Desktop\7sAylAXBOb.exeFile read: C:\Users\user\Desktop\7sAylAXBOb.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\7sAylAXBOb.exe "C:\Users\user\Desktop\7sAylAXBOb.exe"
Source: C:\Users\user\Desktop\7sAylAXBOb.exeProcess created: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exe "C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exe"
Source: unknownProcess created: C:\zqzhokrkxswikv\nlsxqvtcr.exe C:\zqzhokrkxswikv\nlsxqvtcr.exe
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeProcess created: C:\zqzhokrkxswikv\gyyuuofs.exe lbgkkmbemhiq "c:\zqzhokrkxswikv\nlsxqvtcr.exe"
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeProcess created: C:\zqzhokrkxswikv\nlsxqvtcr.exe "C:\zqzhokrkxswikv\nlsxqvtcr.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
Source: C:\zqzhokrkxswikv\gyyuuofs.exeProcess created: C:\zqzhokrkxswikv\nlsxqvtcr.exe "c:\zqzhokrkxswikv\nlsxqvtcr.exe"
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeProcess created: C:\zqzhokrkxswikv\gyyuuofs.exe lbgkkmbemhiq "c:\zqzhokrkxswikv\nlsxqvtcr.exe"
Source: C:\Users\user\Desktop\7sAylAXBOb.exeProcess created: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exe "C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exe"Jump to behavior
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeProcess created: C:\zqzhokrkxswikv\nlsxqvtcr.exe "C:\zqzhokrkxswikv\nlsxqvtcr.exe"Jump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeProcess created: C:\zqzhokrkxswikv\gyyuuofs.exe lbgkkmbemhiq "c:\zqzhokrkxswikv\nlsxqvtcr.exe"Jump to behavior
Source: C:\zqzhokrkxswikv\gyyuuofs.exeProcess created: C:\zqzhokrkxswikv\nlsxqvtcr.exe "c:\zqzhokrkxswikv\nlsxqvtcr.exe"Jump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeProcess created: C:\zqzhokrkxswikv\gyyuuofs.exe lbgkkmbemhiq "c:\zqzhokrkxswikv\nlsxqvtcr.exe"Jump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeSection loaded: wintypes.dllJump to behavior
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeSection loaded: apphelp.dllJump to behavior
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeSection loaded: sspicli.dllJump to behavior
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeSection loaded: userenv.dllJump to behavior
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeSection loaded: profapi.dllJump to behavior
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: apphelp.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: sspicli.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: profapi.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: mswsock.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: napinsp.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: wshbth.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: winrnr.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\zqzhokrkxswikv\gyyuuofs.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: licensemanagersvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: licensemanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: sspicli.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: profapi.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: mswsock.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: napinsp.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: wshbth.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: winrnr.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeSection loaded: fwpuclnt.dllJump to behavior
Source: 7sAylAXBOb.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_00631338 GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,Sleep,Sleep,GetModuleFileNameA,SetFileAttributesA,CopyFileA,SetFileAttributesA,SetFileAttributesA,GetCommandLineA,GetModuleFileNameA,LoadLibraryA,GetProcAddress,MessageBoxA,WSAStartup,CloseHandle,SetFileAttributesA,CopyFileA,SetFileAttributesA,Sleep,Sleep,SetFileAttributesA,CopyFileA,SetFileAttributesA,CreateThread,Sleep,0_2_00631338
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_0064EF03 push ecx; iretd 0_2_0064EF10
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_006713F0 push eax; ret 0_2_00671404
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_006713F0 push eax; ret 0_2_0067142C
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeCode function: 2_2_00E613F0 push eax; ret 2_2_00E61404
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeCode function: 2_2_00E613F0 push eax; ret 2_2_00E6142C
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeCode function: 2_2_00E3EF04 push ecx; iretd 2_2_00E3EF10
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeCode function: 3_2_0077EF0A push ecx; iretd 3_2_0077EF10
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeCode function: 3_2_007A13F0 push eax; ret 3_2_007A1404
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeCode function: 3_2_007A13F0 push eax; ret 3_2_007A142C
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 4_2_00E513F0 push eax; ret 4_2_00E51404
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 4_2_00E513F0 push eax; ret 4_2_00E5142C
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 4_2_00E2EF04 push ecx; iretd 4_2_00E2EF10
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 13_2_010113F0 push eax; ret 13_2_01011404
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 13_2_010113F0 push eax; ret 13_2_0101142C
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 13_2_00FEEF0A push ecx; iretd 13_2_00FEEF10
Source: C:\Users\user\Desktop\7sAylAXBOb.exeFile created: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeJump to dropped file
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeFile created: C:\zqzhokrkxswikv\nlsxqvtcr.exeJump to dropped file
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeFile created: C:\zqzhokrkxswikv\gyyuuofs.exeJump to dropped file
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_00669A20 OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_00669A20
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_00631338 GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,Sleep,Sleep,GetModuleFileNameA,SetFileAttributesA,CopyFileA,SetFileAttributesA,SetFileAttributesA,GetCommandLineA,GetModuleFileNameA,LoadLibraryA,GetProcAddress,MessageBoxA,WSAStartup,CloseHandle,SetFileAttributesA,CopyFileA,SetFileAttributesA,Sleep,Sleep,SetFileAttributesA,CopyFileA,SetFileAttributesA,CreateThread,Sleep,0_2_00631338
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,0_2_0063C260
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,2_2_00E2C260
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,3_2_0076C260
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,4_2_00E1C260
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,13_2_00FDC260
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeCode function: GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,2_2_00E32C10
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeCode function: GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,RtlAllocateHeap,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,3_2_00772C10
Source: C:\zqzhokrkxswikv\gyyuuofs.exeWindow / User API: threadDelayed 641Jump to behavior
Source: C:\zqzhokrkxswikv\gyyuuofs.exeWindow / User API: threadDelayed 1230Jump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exe TID: 6572Thread sleep time: -37774s >= -30000sJump to behavior
Source: C:\zqzhokrkxswikv\gyyuuofs.exe TID: 6988Thread sleep count: 641 > 30Jump to behavior
Source: C:\zqzhokrkxswikv\gyyuuofs.exe TID: 6988Thread sleep time: -641000s >= -30000sJump to behavior
Source: C:\zqzhokrkxswikv\gyyuuofs.exe TID: 6988Thread sleep count: 1230 > 30Jump to behavior
Source: C:\zqzhokrkxswikv\gyyuuofs.exe TID: 6988Thread sleep time: -1230000s >= -30000sJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exe TID: 5428Thread sleep count: 308 > 30Jump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exe TID: 5428Thread sleep time: -15400000s >= -30000sJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exe TID: 5428Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\zqzhokrkxswikv\gyyuuofs.exe TID: 4580Thread sleep count: 39 > 30Jump to behavior
Source: C:\zqzhokrkxswikv\gyyuuofs.exe TID: 4580Thread sleep time: -39000s >= -30000sJump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeLast function: Thread delayed
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeLast function: Thread delayed
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeLast function: Thread delayed
Source: C:\zqzhokrkxswikv\gyyuuofs.exeLast function: Thread delayed
Source: C:\zqzhokrkxswikv\gyyuuofs.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_00655250 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00655250
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeCode function: 2_2_00E45250 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,2_2_00E45250
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeCode function: 3_2_00785250 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,3_2_00785250
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 4_2_00E35250 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,4_2_00E35250
Source: C:\zqzhokrkxswikv\gyyuuofs.exeCode function: 13_2_00FF5250 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,13_2_00FF5250
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeThread delayed: delay time: 50000Jump to behavior
Source: akk3nwj1mabelfu4.exe, 00000002.00000002.1375176820.00000000013EB000.00000004.00000020.00020000.00000000.sdmp, nlsxqvtcr.exe, 00000003.00000002.2155185204.0000000000DFA000.00000004.00000020.00020000.00000000.sdmp, nlsxqvtcr.exe, 0000000C.00000002.2589600492.0000000001487000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\7sAylAXBOb.exeAPI call chain: ExitProcess graph end nodegraph_0-13055
Source: C:\Users\user\Desktop\7sAylAXBOb.exeAPI call chain: ExitProcess graph end nodegraph_0-12994
Source: C:\Users\user\Desktop\7sAylAXBOb.exeAPI call chain: ExitProcess graph end nodegraph_0-13081
Source: C:\Users\user\Desktop\7sAylAXBOb.exeAPI call chain: ExitProcess graph end nodegraph_0-13390
Source: C:\Users\user\Desktop\7sAylAXBOb.exeAPI call chain: ExitProcess graph end nodegraph_0-13019
Source: C:\Users\user\Desktop\7sAylAXBOb.exeAPI call chain: ExitProcess graph end nodegraph_0-13416
Source: C:\Users\user\Desktop\7sAylAXBOb.exeAPI call chain: ExitProcess graph end nodegraph_0-13004
Source: C:\Users\user\Desktop\7sAylAXBOb.exeAPI call chain: ExitProcess graph end nodegraph_0-13072
Source: C:\Users\user\Desktop\7sAylAXBOb.exeAPI call chain: ExitProcess graph end nodegraph_0-13339
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeAPI call chain: ExitProcess graph end nodegraph_2-12052
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeAPI call chain: ExitProcess graph end nodegraph_2-12071
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeAPI call chain: ExitProcess graph end nodegraph_2-11169
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeAPI call chain: ExitProcess graph end nodegraph_2-11990
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeAPI call chain: ExitProcess graph end nodegraph_2-12017
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeAPI call chain: ExitProcess graph end nodegraph_2-12753
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeAPI call chain: ExitProcess graph end nodegraph_2-12690
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeAPI call chain: ExitProcess graph end nodegraph_2-12790
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeAPI call chain: ExitProcess graph end nodegraph_2-12090
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\gyyuuofs.exeAPI call chain: ExitProcess graph end node
Source: C:\zqzhokrkxswikv\nlsxqvtcr.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_00631338 GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,Sleep,Sleep,GetModuleFileNameA,SetFileAttributesA,CopyFileA,SetFileAttributesA,SetFileAttributesA,GetCommandLineA,GetModuleFileNameA,LoadLibraryA,GetProcAddress,MessageBoxA,WSAStartup,CloseHandle,SetFileAttributesA,CopyFileA,SetFileAttributesA,Sleep,Sleep,SetFileAttributesA,CopyFileA,SetFileAttributesA,CreateThread,Sleep,0_2_00631338
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_00667D20 GetProcessHeap,RtlFreeHeap,0_2_00667D20
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_006407D0 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_006407D0
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_00667635 GetSystemTime,GetTickCount,0_2_00667635
Source: C:\Users\user\Desktop\7sAylAXBOb.exeCode function: 0_2_006582D0 GetVersionExA,CreateDirectoryA,DeleteFileA,RemoveDirectoryA,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,GetTempPathA,CreateDirectoryA,GetTempPathA,SetFileAttributesA,0_2_006582D0
Source: C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Service Execution
4
Windows Service
4
Windows Service
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Native API
1
DLL Side-Loading
1
Process Injection
11
Virtualization/Sandbox Evasion
LSASS Memory111
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager11
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain Credentials1
System Service Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
System Network Configuration Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
File and Directory Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow4
System Information Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1467010 Sample: 7sAylAXBOb.exe Startdate: 03/07/2024 Architecture: WINDOWS Score: 96 37 whetherwithout.net 2->37 39 whetherwelcome.net 2->39 41 172 other IPs or domains 2->41 57 Snort IDS alert for network traffic 2->57 59 Antivirus / Scanner detection for submitted sample 2->59 61 Multi AV Scanner detection for submitted file 2->61 63 3 other signatures 2->63 9 nlsxqvtcr.exe 10 2->9         started        14 7sAylAXBOb.exe 6 2->14         started        16 svchost.exe 2->16         started        signatures3 process4 dnsIp5 45 familybridge.net 77.247.183.155, 49706, 53879, 80 NFORCENL Netherlands 9->45 47 thoughprobable.net 3.94.10.34, 49711, 80 AMAZON-AESUS United States 9->47 49 6 other IPs or domains 9->49 33 C:\zqzhokrkxswikv\gyyuuofs.exe, PE32 9->33 dropped 65 Antivirus detection for dropped file 9->65 67 Multi AV Scanner detection for dropped file 9->67 69 Machine Learning detection for dropped file 9->69 18 gyyuuofs.exe 4 9->18         started        35 C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exe, PE32 14->35 dropped 21 akk3nwj1mabelfu4.exe 10 14->21         started        file6 signatures7 process8 file9 24 nlsxqvtcr.exe 8 18->24         started        31 C:\zqzhokrkxswikv\nlsxqvtcr.exe, PE32 21->31 dropped 51 Antivirus detection for dropped file 21->51 53 Multi AV Scanner detection for dropped file 21->53 55 Machine Learning detection for dropped file 21->55 27 nlsxqvtcr.exe 4 21->27         started        signatures10 process11 dnsIp12 43 hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com 52.86.6.113, 53881, 80 AMAZON-AESUS United States 24->43 29 gyyuuofs.exe 4 24->29         started        process13

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
7sAylAXBOb.exe92%ReversingLabsWin32.Spyware.Nivdort
7sAylAXBOb.exe100%AviraTR/Nivdort.Gen2
7sAylAXBOb.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exe100%AviraTR/Nivdort.Gen2
C:\zqzhokrkxswikv\nlsxqvtcr.exe100%AviraTR/Nivdort.Gen2
C:\zqzhokrkxswikv\gyyuuofs.exe100%AviraTR/Nivdort.Gen2
C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exe100%Joe Sandbox ML
C:\zqzhokrkxswikv\nlsxqvtcr.exe100%Joe Sandbox ML
C:\zqzhokrkxswikv\gyyuuofs.exe100%Joe Sandbox ML
C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exe87%ReversingLabsWin32.Spyware.Nivdort
C:\zqzhokrkxswikv\gyyuuofs.exe87%ReversingLabsWin32.Spyware.Nivdort
C:\zqzhokrkxswikv\nlsxqvtcr.exe87%ReversingLabsWin32.Spyware.Nivdort
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://familybridge.net/index.php?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsI0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
thoughprobable.net
3.94.10.34
truetrue
    unknown
    suddencomplete.net
    15.197.192.55
    truefalse
      unknown
      englishproud.net
      44.221.84.105
      truetrue
        unknown
        hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com
        52.86.6.113
        truefalse
          unknown
          figurewithout.net
          34.246.200.160
          truetrue
            unknown
            childrenbicycle.net
            217.70.152.246
            truefalse
              unknown
              familykitchen.net
              3.64.163.50
              truefalse
                unknown
                hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com
                34.205.242.146
                truefalse
                  unknown
                  familybridge.net
                  77.247.183.155
                  truetrue
                    unknown
                    becausewagon.net
                    15.197.192.55
                    truefalse
                      unknown
                      picturecomplete.net
                      unknown
                      unknowntrue
                        unknown
                        becausekitchen.net
                        unknown
                        unknowntrue
                          unknown
                          expectwagon.net
                          unknown
                          unknowntrue
                            unknown
                            cigarettewelcome.net
                            unknown
                            unknowntrue
                              unknown
                              englishwhose.net
                              unknown
                              unknowntrue
                                unknown
                                rightkitchen.net
                                unknown
                                unknowntrue
                                  unknown
                                  eitherexcept.net
                                  unknown
                                  unknowntrue
                                    unknown
                                    machineenough.net
                                    unknown
                                    unknowntrue
                                      unknown
                                      becausenature.net
                                      unknown
                                      unknowntrue
                                        unknown
                                        foreignwithout.net
                                        unknown
                                        unknowntrue
                                          unknown
                                          whetherwithout.net
                                          unknown
                                          unknowntrue
                                            unknown
                                            rightwithout.net
                                            unknown
                                            unknowntrue
                                              unknown
                                              suddenproud.net
                                              unknown
                                              unknowntrue
                                                unknown
                                                cigarettewhose.net
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  familywhose.net
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    childrenprobable.net
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      eitherwhose.net
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        cigaretteproud.net
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          englisharound.net
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            childrenwelcome.net
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              englishwelcome.net
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                suddenenough.net
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  figureproud.net
                                                                  unknown
                                                                  unknowntrue
                                                                    unknown
                                                                    foreignnature.net
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      whetherprobable.net
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        becausewelcome.net
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          thoughwelcome.net
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            becausewithout.net
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              eitheraround.net
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                personenough.net
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  becausegovern.net
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    childrenexcept.net
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      rightcomplete.net
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        foreigngovern.net
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          englishexcept.net
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            whethernature.net
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              foreignproud.net
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                personwithout.net
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  suddenwithout.net
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    thoughcomplete.net
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      becauseprobable.net
                                                                                                      unknown
                                                                                                      unknowntrue
                                                                                                        unknown
                                                                                                        eitherbridge.net
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          personneedle.net
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            rightprobable.net
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              childrenkitchen.net
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                whetherproud.net
                                                                                                                unknown
                                                                                                                unknowntrue
                                                                                                                  unknown
                                                                                                                  picturewithout.net
                                                                                                                  unknown
                                                                                                                  unknowntrue
                                                                                                                    unknown
                                                                                                                    suddennature.net
                                                                                                                    unknown
                                                                                                                    unknowntrue
                                                                                                                      unknown
                                                                                                                      personproud.net
                                                                                                                      unknown
                                                                                                                      unknowntrue
                                                                                                                        unknown
                                                                                                                        familyproud.net
                                                                                                                        unknown
                                                                                                                        unknowntrue
                                                                                                                          unknown
                                                                                                                          childrenproud.net
                                                                                                                          unknown
                                                                                                                          unknowntrue
                                                                                                                            unknown
                                                                                                                            pictureproud.net
                                                                                                                            unknown
                                                                                                                            unknowntrue
                                                                                                                              unknown
                                                                                                                              becausearound.net
                                                                                                                              unknown
                                                                                                                              unknowntrue
                                                                                                                                unknown
                                                                                                                                eitherwagon.net
                                                                                                                                unknown
                                                                                                                                unknowntrue
                                                                                                                                  unknown
                                                                                                                                  picturearound.net
                                                                                                                                  unknown
                                                                                                                                  unknowntrue
                                                                                                                                    unknown
                                                                                                                                    familycomplete.net
                                                                                                                                    unknown
                                                                                                                                    unknowntrue
                                                                                                                                      unknown
                                                                                                                                      cigaretteprobable.net
                                                                                                                                      unknown
                                                                                                                                      unknowntrue
                                                                                                                                        unknown
                                                                                                                                        machineneedle.net
                                                                                                                                        unknown
                                                                                                                                        unknowntrue
                                                                                                                                          unknown
                                                                                                                                          englishbridge.net
                                                                                                                                          unknown
                                                                                                                                          unknowntrue
                                                                                                                                            unknown
                                                                                                                                            eithercomplete.net
                                                                                                                                            unknown
                                                                                                                                            unknowntrue
                                                                                                                                              unknown
                                                                                                                                              thoughwagon.net
                                                                                                                                              unknown
                                                                                                                                              unknowntrue
                                                                                                                                                unknown
                                                                                                                                                becauseproud.net
                                                                                                                                                unknown
                                                                                                                                                unknowntrue
                                                                                                                                                  unknown
                                                                                                                                                  picturekitchen.net
                                                                                                                                                  unknown
                                                                                                                                                  unknowntrue
                                                                                                                                                    unknown
                                                                                                                                                    familywelcome.net
                                                                                                                                                    unknown
                                                                                                                                                    unknowntrue
                                                                                                                                                      unknown
                                                                                                                                                      foreigncomplete.net
                                                                                                                                                      unknown
                                                                                                                                                      unknowntrue
                                                                                                                                                        unknown
                                                                                                                                                        familybicycle.net
                                                                                                                                                        unknown
                                                                                                                                                        unknowntrue
                                                                                                                                                          unknown
                                                                                                                                                          englishprobable.net
                                                                                                                                                          unknown
                                                                                                                                                          unknowntrue
                                                                                                                                                            unknown
                                                                                                                                                            expectneedle.net
                                                                                                                                                            unknown
                                                                                                                                                            unknowntrue
                                                                                                                                                              unknown
                                                                                                                                                              machinewagon.net
                                                                                                                                                              unknown
                                                                                                                                                              unknowntrue
                                                                                                                                                                unknown
                                                                                                                                                                personcomplete.net
                                                                                                                                                                unknown
                                                                                                                                                                unknowntrue
                                                                                                                                                                  unknown
                                                                                                                                                                  machinecomplete.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknowntrue
                                                                                                                                                                    unknown
                                                                                                                                                                    expectcomplete.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknowntrue
                                                                                                                                                                      unknown
                                                                                                                                                                      whetheraround.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknowntrue
                                                                                                                                                                        unknown
                                                                                                                                                                        foreignneedle.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknowntrue
                                                                                                                                                                          unknown
                                                                                                                                                                          figureprobable.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknowntrue
                                                                                                                                                                            unknown
                                                                                                                                                                            whetherwelcome.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknowntrue
                                                                                                                                                                              unknown
                                                                                                                                                                              machinewelcome.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknowntrue
                                                                                                                                                                                unknown
                                                                                                                                                                                rightproud.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknowntrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  expectenough.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    englishkitchen.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      expectprobable.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                        unknown
                                                                                                                                                                                        expectproud.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          persongovern.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknowntrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            childrenbridge.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknowntrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              figurekitchen.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                picturewelcome.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknowntrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  suddengovern.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    familyaround.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      expectnature.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        machinewithout.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          http://familybridge.net/index.php?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsInlsxqvtcr.exe, 0000000C.00000002.2589785877.00000000020DD000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          52.86.6.113
                                                                                                                                                                                                          hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          34.205.242.146
                                                                                                                                                                                                          hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          3.94.10.34
                                                                                                                                                                                                          thoughprobable.netUnited States
                                                                                                                                                                                                          14618AMAZON-AESUStrue
                                                                                                                                                                                                          77.247.183.155
                                                                                                                                                                                                          familybridge.netNetherlands
                                                                                                                                                                                                          43350NFORCENLtrue
                                                                                                                                                                                                          34.246.200.160
                                                                                                                                                                                                          figurewithout.netUnited States
                                                                                                                                                                                                          16509AMAZON-02UStrue
                                                                                                                                                                                                          44.221.84.105
                                                                                                                                                                                                          englishproud.netUnited States
                                                                                                                                                                                                          14618AMAZON-AESUStrue
                                                                                                                                                                                                          217.70.152.246
                                                                                                                                                                                                          childrenbicycle.netItaly
                                                                                                                                                                                                          34081SERVER24-ASINCUBATECGmbH-SrlITfalse
                                                                                                                                                                                                          15.197.192.55
                                                                                                                                                                                                          suddencomplete.netUnited States
                                                                                                                                                                                                          7430TANDEMUSfalse
                                                                                                                                                                                                          3.64.163.50
                                                                                                                                                                                                          familykitchen.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                          Analysis ID:1467010
                                                                                                                                                                                                          Start date and time:2024-07-03 16:24:10 +02:00
                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 6m 30s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                          Number of analysed new started processes analysed:15
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Sample name:7sAylAXBOb.exe
                                                                                                                                                                                                          renamed because original name is a hash value
                                                                                                                                                                                                          Original Sample Name:c634f44560fe43def439cbf47ba668dfee9905d2e5cae1bac2789e59f82e8526.exe
                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                          Classification:mal96.troj.winEXE@13/5@202/9
                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                          • Successful, ratio: 94%
                                                                                                                                                                                                          • Number of executed functions: 41
                                                                                                                                                                                                          • Number of non-executed functions: 19
                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                          • VT rate limit hit for: 7sAylAXBOb.exe
                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                          10:25:38API Interceptor1848x Sleep call for process: gyyuuofs.exe modified
                                                                                                                                                                                                          10:26:25API Interceptor365x Sleep call for process: nlsxqvtcr.exe modified
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          52.86.6.1132024 Lusail Fence-WITH STICKER-2-003.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • www.cn-brand.com/ts59/?7n=6XBHEvjpc5M3V6LIfIX8DkkGcsaew2r6P99WVPRIfudOyKrWJ/Ql+0StQIWY9mDv/yxfQ54Ieg==&2d8=3fe8kxnx8zVX-2L
                                                                                                                                                                                                          PxYYzLeAPi.exeGet hashmaliciousGlupteba, SmokeLoader, StealcBrowse
                                                                                                                                                                                                          • cotheme.com/wp-login.php
                                                                                                                                                                                                          B843BuO7i3.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                          • oldrochester.com/administrator/index.php
                                                                                                                                                                                                          82YWwkVfIS.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                          • vanhellemond.com/admin
                                                                                                                                                                                                          INQUIRY_ORDER_FOR_QOUTATION.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • www.nilwin.com/w14m/?8p-=RgLdab5XhCCB3jqn7Vi2pEN/W7gOS3jB38n2DLHJPRnoewz6mrTwgyYesLGMKl7gVg4w&Vp=HDKPXvqxKjZ4yj8p
                                                                                                                                                                                                          U8WCyVn8Mu.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • www.pwpholdings.com/ro12/?9rNdFv=uAil5XdE1e6zA0aLCXQt0E2a6PqX6RKuOQ+ejqYxtKGY7TwYTqnnbJE3/JS7rQnY8pJO546fRA==&xD=Ft5PKLC0brN4jHfp
                                                                                                                                                                                                          33040117281.exeGet hashmaliciousCryptoWallBrowse
                                                                                                                                                                                                          • glamkey.com/errors/default/css/ap2.php?s=q7rg3eznvthp91
                                                                                                                                                                                                          Purchase order 88120-2023.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                          • www.flooringadvantage.com/en31/?4hTP3fG8=KUcC8fkldMT44CO7aVlxeHdIUYxETjS68jWSDAW8ZCT5/BvtgWeipdfa94FJxnSvzH9n&5jLT=2d6pK
                                                                                                                                                                                                          awu6e4e6x7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • mountainpower.net/index.php
                                                                                                                                                                                                          file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                          • www.pdqhomes.com/
                                                                                                                                                                                                          34.205.242.1465a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • englishbridge.net/index.php
                                                                                                                                                                                                          SecuriteInfo.com.Trojan.PackedNET.2627.30890.6585.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • www.101surgery.com/jk56/?mzud=Hr1xmGD2HjuGCRr4leCYNs0OI7GAffCSLdcBJnJfDDHxahHk1fuC166fJfDLPGeB2s6+Q58bFA==&2dnDM=TR-H0P
                                                                                                                                                                                                          xqz8sQ4mZB.exeGet hashmaliciousGlupteba, SmokeLoaderBrowse
                                                                                                                                                                                                          • keywordranker.com/wp-login.php
                                                                                                                                                                                                          file.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                          • ranproperty.com/admin
                                                                                                                                                                                                          G7DyaA9iz9.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                          • www.petsfan.com/
                                                                                                                                                                                                          e-dekont.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                                                                          • www.factrip.com/k13s/?TX=gdiXBZ9XElo0j&NtBd-4=uWrYNxRDxMcfpVUorn5LhOfzlN5kxGxMD93g+bJ9QWy8y87MZqRDKiiGMbTWXlwWiJNY
                                                                                                                                                                                                          OfficeNote.dmgGet hashmaliciousXLoaderBrowse
                                                                                                                                                                                                          • www.furnishyourhomes.com/09rb/?aL=uJwha8dp_vPTk&8zA8U=9FThH+IwbOwunVlG0mYF7A2xAZ8GMKvvOhPX3O2yxT45oxmu8kJxSYcJ1jFQ61pIwnc=
                                                                                                                                                                                                          2Lv4zBMFDA.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • www.folkos.com/ge83/?1bPD=bVl2jvzz8J1xO6mKTJFjyPKLabYPyAVtigUnhgE3Q5Ye0looMuZ0YKzzGRmszDZDu/dh&RnKp_D=WFNX4xohKxZHw
                                                                                                                                                                                                          SOA.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • www.lyrianhealth.com/s28y/?4hrd2=JFagtE1CaP/2XlGz023i77dYT6/g7XrE2ni8tDC2aTiR1Zb+K8+RxQ4+DffVf2PqSHxV&J0D=q6AdK4g
                                                                                                                                                                                                          u9WdcXODtt.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • www.flsolarpower.com/b04s/?a0=ATP4XjX&DvFXXJvH=X3wvmzFxuFPmlogSGyLw+BDjOV4td6t+Fy5YqdhJniqHUn1TIXrxpvBdjvnD/n/GrBbK
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          suddencomplete.net5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 15.197.192.55
                                                                                                                                                                                                          5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 15.197.192.55
                                                                                                                                                                                                          englishproud.net5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 44.221.84.105
                                                                                                                                                                                                          5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 44.221.84.105
                                                                                                                                                                                                          thoughprobable.net5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 3.94.10.34
                                                                                                                                                                                                          5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 3.94.10.34
                                                                                                                                                                                                          figurewithout.net5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 34.246.200.160
                                                                                                                                                                                                          5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 34.246.200.160
                                                                                                                                                                                                          Jla3M8Fe16.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 34.246.200.160
                                                                                                                                                                                                          familykitchen.net5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 3.64.163.50
                                                                                                                                                                                                          5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 3.64.163.50
                                                                                                                                                                                                          childrenbicycle.net5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 217.70.152.246
                                                                                                                                                                                                          5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 217.70.152.246
                                                                                                                                                                                                          ILTgEaPqmE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 217.70.152.246
                                                                                                                                                                                                          Jla3M8Fe16.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 217.70.152.246
                                                                                                                                                                                                          hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com2024 Lusail Fence-WITH STICKER-2-003.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • 52.86.6.113
                                                                                                                                                                                                          DHL ARRIVAL DOCUMENTS.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • 3.94.41.167
                                                                                                                                                                                                          cbIcBAgY5W.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                                          • 52.86.6.113
                                                                                                                                                                                                          file.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                                          • 52.86.6.113
                                                                                                                                                                                                          file.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                                                                                                          • 52.86.6.113
                                                                                                                                                                                                          z8s945rPmZ.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                                          • 3.94.41.167
                                                                                                                                                                                                          uTorrent.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 52.86.6.113
                                                                                                                                                                                                          BWV4hz5GdR.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, Stealc, XmrigBrowse
                                                                                                                                                                                                          • 3.94.41.167
                                                                                                                                                                                                          ACTCsxhga8.exeGet hashmaliciousGlupteba, SmokeLoader, StealcBrowse
                                                                                                                                                                                                          • 3.94.41.167
                                                                                                                                                                                                          qrtzqUHSqT.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                                                                                          • 52.86.6.113
                                                                                                                                                                                                          hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 54.161.222.85
                                                                                                                                                                                                          5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 34.205.242.146
                                                                                                                                                                                                          t5SYVk0Tkt.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
                                                                                                                                                                                                          • 54.161.222.85
                                                                                                                                                                                                          TL6bE5Uq4y.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
                                                                                                                                                                                                          • 54.161.222.85
                                                                                                                                                                                                          cbIcBAgY5W.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                                          • 34.205.242.146
                                                                                                                                                                                                          td2RgV6HyP.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                                          • 34.205.242.146
                                                                                                                                                                                                          file.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                                          • 34.205.242.146
                                                                                                                                                                                                          file.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                                                                                                          • 54.161.222.85
                                                                                                                                                                                                          z8s945rPmZ.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                                          • 54.161.222.85
                                                                                                                                                                                                          KY9D34Qh8d.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 34.205.242.146
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          AMAZON-AESUS5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 44.221.84.105
                                                                                                                                                                                                          https://www.filemail.com/t/RuKZYfeBGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 52.204.220.16
                                                                                                                                                                                                          5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 44.221.84.105
                                                                                                                                                                                                          d8gZVaN0ms.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                                          • 3.5.29.31
                                                                                                                                                                                                          8bwKawHg0Z.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • 3.81.197.107
                                                                                                                                                                                                          https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//maansaa.com/new/auth//xp8tpwsulfhjn/%2F/YW5keS5ncmVmcmF0aEBrcHMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 3.227.135.8
                                                                                                                                                                                                          https://www.evernote.com/shard/s371/sh/f041cc04-2eb8-11e1-1279-c0c24914207a/LWhD3rgdQ5xR5t--iDOJ7P-MUkYVUhgRq62dC8LVzLZOnctWRKJm5hEzqgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 44.197.227.46
                                                                                                                                                                                                          https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFhSZp6GshBFVdVLEzBsru52fhlDAZ8Q3OfCA-2F-2Bk2qB9l25yp_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZM3qYZS8WARR8FVyg-2FqvoINWytiD-2FheyMDzu6v-2BoRt5KWyPoztbWkeGPmxB3DyZYTb9a0dAMPLFunr2Ay3ayAFAAvKLYcNXJh5TbSbsyQLthHxBhJhxiFX8keWC7AD3Hw3SgmU-2Be6lkIQuq7tgnHL9CbCr8GEaIyKgtaL1D3uFR7kdAbCakzZIHLBzzIP6uu3b9lr3L70N6m-2FPL5vz2WpJ-2B4Z2WkXjdKV6CAWTeZlidHHDlZecGQIcrIqiWGF6jpeY-3D#Dsonya.buzzard@aggregate.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 52.23.111.175
                                                                                                                                                                                                          Invoice - 21153253589581947197326090404964329500290845699807 - Toyotaconnected.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 52.6.155.20
                                                                                                                                                                                                          https://developers.foxit.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 3.220.153.227
                                                                                                                                                                                                          AMAZON-AESUS5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 44.221.84.105
                                                                                                                                                                                                          https://www.filemail.com/t/RuKZYfeBGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 52.204.220.16
                                                                                                                                                                                                          5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 44.221.84.105
                                                                                                                                                                                                          d8gZVaN0ms.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                                          • 3.5.29.31
                                                                                                                                                                                                          8bwKawHg0Z.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • 3.81.197.107
                                                                                                                                                                                                          https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//maansaa.com/new/auth//xp8tpwsulfhjn/%2F/YW5keS5ncmVmcmF0aEBrcHMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 3.227.135.8
                                                                                                                                                                                                          https://www.evernote.com/shard/s371/sh/f041cc04-2eb8-11e1-1279-c0c24914207a/LWhD3rgdQ5xR5t--iDOJ7P-MUkYVUhgRq62dC8LVzLZOnctWRKJm5hEzqgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 44.197.227.46
                                                                                                                                                                                                          https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFhSZp6GshBFVdVLEzBsru52fhlDAZ8Q3OfCA-2F-2Bk2qB9l25yp_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZM3qYZS8WARR8FVyg-2FqvoINWytiD-2FheyMDzu6v-2BoRt5KWyPoztbWkeGPmxB3DyZYTb9a0dAMPLFunr2Ay3ayAFAAvKLYcNXJh5TbSbsyQLthHxBhJhxiFX8keWC7AD3Hw3SgmU-2Be6lkIQuq7tgnHL9CbCr8GEaIyKgtaL1D3uFR7kdAbCakzZIHLBzzIP6uu3b9lr3L70N6m-2FPL5vz2WpJ-2B4Z2WkXjdKV6CAWTeZlidHHDlZecGQIcrIqiWGF6jpeY-3D#Dsonya.buzzard@aggregate.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 52.23.111.175
                                                                                                                                                                                                          Invoice - 21153253589581947197326090404964329500290845699807 - Toyotaconnected.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 52.6.155.20
                                                                                                                                                                                                          https://developers.foxit.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 3.220.153.227
                                                                                                                                                                                                          AMAZON-02US5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 3.64.163.50
                                                                                                                                                                                                          https://www.filemail.com/t/RuKZYfeBGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 18.239.69.107
                                                                                                                                                                                                          5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 3.140.13.188
                                                                                                                                                                                                          d8gZVaN0ms.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                                          • 104.192.141.1
                                                                                                                                                                                                          7RsDGpyOQk.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • 76.223.105.230
                                                                                                                                                                                                          Quarantined Messages (1).zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 13.227.219.106
                                                                                                                                                                                                          https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//maansaa.com/new/auth//xp8tpwsulfhjn/%2F/YW5keS5ncmVmcmF0aEBrcHMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 18.245.31.89
                                                                                                                                                                                                          https://url7304.disco-mailer.net/ls/click?upn=u001.DWLeRfOXStcSaUNphm6ZnGquuezyvOF0FIuLMCSCrIQ9t3e8n3fjexKHJjVTV-2BQUFT1dnxR3BcyXaxz-2BblhjX71zswvTIlAGm31luuFhJgeOGXb3dn9Itq74-2Fe-2BlKg-2Bs0-2F4odRns7kSdvfqBhyqSbrYsnPmx4SeDwlRdlhHbM3UucitnipcwJ1gR7h8DzOIUWsvEslHUA8FsNTNWtsq3Q-2FU-2FPeBtGbo-2Fx3kgcXxAZuE-3DPmkq_5KlZmZKASPtIpYbHU6HHQmxS-2FHe3g010GX01BBBmlalJnMdBClXoEYQADKPWInqgHw-2B5921oa-2Fum9DxIHV8wgOarlsOnYJwzp6I2lNDfeCQdFcL55956QetBM0U9iihLLCXzc7MWVFcQDUwnaU8PUgQFrTwK63nQhJu8ngVllYSJR-2BUamfX7Ej8Gpp4vMWsL8t65JTtpjdFVQ36IgP-2B2LxLYSj9SfdmLAt97TCVXHWn7xANKqYpl-2BYx09SetkszDOjJuUV9L9bqZ-2FbmClOsUrPLylG74RJ8zQAREr7-2BUktmlWKoc8C7oqqTOKv340mZnTc-2FztCVjFgPMm1Bz5lR5AptUVEvvSBboXVGluKKoNkkMFkS-2BmNybyD3Aa-2BX8UZ5sGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 108.156.39.24
                                                                                                                                                                                                          RR1h1iO6W2.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • 18.138.110.70
                                                                                                                                                                                                          https://lnkd.in/exwPeXjcGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 13.32.99.33
                                                                                                                                                                                                          AMAZON-AESUS5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 44.221.84.105
                                                                                                                                                                                                          https://www.filemail.com/t/RuKZYfeBGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 52.204.220.16
                                                                                                                                                                                                          5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 44.221.84.105
                                                                                                                                                                                                          d8gZVaN0ms.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                                          • 3.5.29.31
                                                                                                                                                                                                          8bwKawHg0Z.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • 3.81.197.107
                                                                                                                                                                                                          https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//maansaa.com/new/auth//xp8tpwsulfhjn/%2F/YW5keS5ncmVmcmF0aEBrcHMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 3.227.135.8
                                                                                                                                                                                                          https://www.evernote.com/shard/s371/sh/f041cc04-2eb8-11e1-1279-c0c24914207a/LWhD3rgdQ5xR5t--iDOJ7P-MUkYVUhgRq62dC8LVzLZOnctWRKJm5hEzqgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 44.197.227.46
                                                                                                                                                                                                          https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFhSZp6GshBFVdVLEzBsru52fhlDAZ8Q3OfCA-2F-2Bk2qB9l25yp_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZM3qYZS8WARR8FVyg-2FqvoINWytiD-2FheyMDzu6v-2BoRt5KWyPoztbWkeGPmxB3DyZYTb9a0dAMPLFunr2Ay3ayAFAAvKLYcNXJh5TbSbsyQLthHxBhJhxiFX8keWC7AD3Hw3SgmU-2Be6lkIQuq7tgnHL9CbCr8GEaIyKgtaL1D3uFR7kdAbCakzZIHLBzzIP6uu3b9lr3L70N6m-2FPL5vz2WpJ-2B4Z2WkXjdKV6CAWTeZlidHHDlZecGQIcrIqiWGF6jpeY-3D#Dsonya.buzzard@aggregate.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 52.23.111.175
                                                                                                                                                                                                          Invoice - 21153253589581947197326090404964329500290845699807 - Toyotaconnected.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 52.6.155.20
                                                                                                                                                                                                          https://developers.foxit.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 3.220.153.227
                                                                                                                                                                                                          NFORCENL5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 77.247.183.154
                                                                                                                                                                                                          5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 77.247.183.148
                                                                                                                                                                                                          http://beonlineboo.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 179.60.150.123
                                                                                                                                                                                                          82xul16VKj.exeGet hashmaliciousCryptOne, VidarBrowse
                                                                                                                                                                                                          • 185.107.56.202
                                                                                                                                                                                                          ILTgEaPqmE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 77.247.183.148
                                                                                                                                                                                                          Jla3M8Fe16.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 77.247.183.151
                                                                                                                                                                                                          http://beonlineboo.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 179.60.150.123
                                                                                                                                                                                                          http://www.bykiston.fiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 179.60.150.123
                                                                                                                                                                                                          https://bitbucket.oreaillyauto.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 77.247.183.151
                                                                                                                                                                                                          REQUEST SCHL-30112023-M1 Quotation_1033855).pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 192.121.17.232
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\7sAylAXBOb.exe
                                                                                                                                                                                                          File Type:Non-ISO extended-ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12
                                                                                                                                                                                                          Entropy (8bit):3.584962500721156
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:t0san:Tan
                                                                                                                                                                                                          MD5:FCE0792EAE5493BDFEDF595683809BD3
                                                                                                                                                                                                          SHA1:D1598DAD5C24BBF13979E55479DE0518EEC8F34E
                                                                                                                                                                                                          SHA-256:BEA41B7DD886CE210C67692BDD48A4111733BFF90823914534E99E2180235951
                                                                                                                                                                                                          SHA-512:FCD09FFC6B7AF14E3F996C741325AAAC6BF40BAAA719D604D7952B0F07FED7F9FA619E0AE567434C57C3C96568F77C9FC7F1AD2644F6BFCDEF14C42E930C0B11
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:..tw.1d. .a
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\7sAylAXBOb.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):359424
                                                                                                                                                                                                          Entropy (8bit):6.767324484908409
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:m2dGPhmZjeu5aWA5l+xullevSa/iS5LNGaMGuTEIZzdK2dxP4QoO0kTajqO/jOiL:mxPg32l+s/fa/HLGaMGuhdxAjOeqbiJN
                                                                                                                                                                                                          MD5:85179AC6AEC3B32A40B06F35CFC6594B
                                                                                                                                                                                                          SHA1:6700B84FA70C4B5CCAB8688DB32AC71A2AAFEEB6
                                                                                                                                                                                                          SHA-256:C634F44560FE43DEF439CBF47BA668DFEE9905D2E5CAE1BAC2789E59F82E8526
                                                                                                                                                                                                          SHA-512:589B192DBC3E541A440CE52439ACF746091556CA73418D3E4FE0D15003D27BB0E42AFE3365A6D3F86445B509A2968D59D38A07D24B7C7AD5B28222DCB74ADDAF
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q!...O..O..O..4..O..N...O.B...O..@..O.B...O.Rich..O.........................PE..L....&zV.....................z............... ....@.......................................@....................................P...............................X.................................................... ...............................text...j........................... ..`.rdata....... ......................@..@.data...|...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):359424
                                                                                                                                                                                                          Entropy (8bit):6.767324484908409
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:m2dGPhmZjeu5aWA5l+xullevSa/iS5LNGaMGuTEIZzdK2dxP4QoO0kTajqO/jOiL:mxPg32l+s/fa/HLGaMGuhdxAjOeqbiJN
                                                                                                                                                                                                          MD5:85179AC6AEC3B32A40B06F35CFC6594B
                                                                                                                                                                                                          SHA1:6700B84FA70C4B5CCAB8688DB32AC71A2AAFEEB6
                                                                                                                                                                                                          SHA-256:C634F44560FE43DEF439CBF47BA668DFEE9905D2E5CAE1BAC2789E59F82E8526
                                                                                                                                                                                                          SHA-512:589B192DBC3E541A440CE52439ACF746091556CA73418D3E4FE0D15003D27BB0E42AFE3365A6D3F86445B509A2968D59D38A07D24B7C7AD5B28222DCB74ADDAF
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q!...O..O..O..4..O..N...O.B...O..@..O.B...O.Rich..O.........................PE..L....&zV.....................z............... ....@.......................................@....................................P...............................X.................................................... ...............................text...j........................... ..`.rdata....... ......................@..@.data...|...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):359424
                                                                                                                                                                                                          Entropy (8bit):6.767324484908409
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:m2dGPhmZjeu5aWA5l+xullevSa/iS5LNGaMGuTEIZzdK2dxP4QoO0kTajqO/jOiL:mxPg32l+s/fa/HLGaMGuhdxAjOeqbiJN
                                                                                                                                                                                                          MD5:85179AC6AEC3B32A40B06F35CFC6594B
                                                                                                                                                                                                          SHA1:6700B84FA70C4B5CCAB8688DB32AC71A2AAFEEB6
                                                                                                                                                                                                          SHA-256:C634F44560FE43DEF439CBF47BA668DFEE9905D2E5CAE1BAC2789E59F82E8526
                                                                                                                                                                                                          SHA-512:589B192DBC3E541A440CE52439ACF746091556CA73418D3E4FE0D15003D27BB0E42AFE3365A6D3F86445B509A2968D59D38A07D24B7C7AD5B28222DCB74ADDAF
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q!...O..O..O..4..O..N...O.B...O..@..O.B...O.Rich..O.........................PE..L....&zV.....................z............... ....@.......................................@....................................P...............................X.................................................... ...............................text...j........................... ..`.rdata....... ......................@..@.data...|...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\7sAylAXBOb.exe
                                                                                                                                                                                                          File Type:Non-ISO extended-ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12
                                                                                                                                                                                                          Entropy (8bit):3.584962500721156
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:t0san:Tan
                                                                                                                                                                                                          MD5:FCE0792EAE5493BDFEDF595683809BD3
                                                                                                                                                                                                          SHA1:D1598DAD5C24BBF13979E55479DE0518EEC8F34E
                                                                                                                                                                                                          SHA-256:BEA41B7DD886CE210C67692BDD48A4111733BFF90823914534E99E2180235951
                                                                                                                                                                                                          SHA-512:FCD09FFC6B7AF14E3F996C741325AAAC6BF40BAAA719D604D7952B0F07FED7F9FA619E0AE567434C57C3C96568F77C9FC7F1AD2644F6BFCDEF14C42E930C0B11
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:..tw.1d. .a
                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Entropy (8bit):6.767324484908409
                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                          File name:7sAylAXBOb.exe
                                                                                                                                                                                                          File size:359'424 bytes
                                                                                                                                                                                                          MD5:85179ac6aec3b32a40b06f35cfc6594b
                                                                                                                                                                                                          SHA1:6700b84fa70c4b5ccab8688db32ac71a2aafeeb6
                                                                                                                                                                                                          SHA256:c634f44560fe43def439cbf47ba668dfee9905d2e5cae1bac2789e59f82e8526
                                                                                                                                                                                                          SHA512:589b192dbc3e541a440ce52439acf746091556ca73418d3e4fe0d15003d27bb0e42afe3365a6d3f86445b509a2968d59d38a07d24b7c7ad5b28222dcb74addaf
                                                                                                                                                                                                          SSDEEP:6144:m2dGPhmZjeu5aWA5l+xullevSa/iS5LNGaMGuTEIZzdK2dxP4QoO0kTajqO/jOiL:mxPg32l+s/fa/HLGaMGuhdxAjOeqbiJN
                                                                                                                                                                                                          TLSH:9974E7FEED8280DEDC42A4BC85B56373E3AD50547AA861CF5680378425B96F4E93730B
                                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q!...O...O...O...4...O...N...O..B....O...@...O..B....O.Rich..O.........................PE..L....&zV.....................z.....
                                                                                                                                                                                                          Icon Hash:00928e8e8686b000
                                                                                                                                                                                                          Entrypoint:0x42ffe0
                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                          Time Stamp:0x567A26C6 [Wed Dec 23 04:44:54 2015 UTC]
                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                          Import Hash:62aa572a88e25f17d15d26d7ecb13b7d
                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                          sub esp, 08h
                                                                                                                                                                                                          fld dword ptr [0044D308h]
                                                                                                                                                                                                          push esi
                                                                                                                                                                                                          fsub qword ptr [0044BAE8h]
                                                                                                                                                                                                          fistp qword ptr [ebp-08h]
                                                                                                                                                                                                          movzx eax, word ptr [ebp-08h]
                                                                                                                                                                                                          mov word ptr [0044D360h], ax
                                                                                                                                                                                                          fld dword ptr [0044D308h]
                                                                                                                                                                                                          fadd qword ptr [00445D50h]
                                                                                                                                                                                                          fstp dword ptr [0044D308h]
                                                                                                                                                                                                          call 00007F2E55055C6Eh
                                                                                                                                                                                                          mov cx, word ptr [0044D464h]
                                                                                                                                                                                                          movsx edx, cx
                                                                                                                                                                                                          mov eax, A9275A0Dh
                                                                                                                                                                                                          sub eax, edx
                                                                                                                                                                                                          add dword ptr [0044D41Ch], eax
                                                                                                                                                                                                          call 00007F2E55053EB2h
                                                                                                                                                                                                          movzx eax, word ptr [0044D148h]
                                                                                                                                                                                                          movsx ecx, ax
                                                                                                                                                                                                          mov dword ptr [ebp-04h], ecx
                                                                                                                                                                                                          push 00442124h
                                                                                                                                                                                                          push 0044211Ch
                                                                                                                                                                                                          fild dword ptr [ebp-04h]
                                                                                                                                                                                                          fmul qword ptr [0044D468h]
                                                                                                                                                                                                          fistp qword ptr [ebp-08h]
                                                                                                                                                                                                          movzx edx, word ptr [ebp-08h]
                                                                                                                                                                                                          mov word ptr [0044D148h], dx
                                                                                                                                                                                                          fld qword ptr [0044D468h]
                                                                                                                                                                                                          fsub qword ptr [00445D50h]
                                                                                                                                                                                                          fstp qword ptr [0044D468h]
                                                                                                                                                                                                          call 00007F2E5505401Dh
                                                                                                                                                                                                          fld dword ptr [0044D000h]
                                                                                                                                                                                                          movzx eax, word ptr [0044D144h]
                                                                                                                                                                                                          movsx ecx, ax
                                                                                                                                                                                                          sub ecx, 5E59A4D6h
                                                                                                                                                                                                          mov dword ptr [ebp-04h], ecx
                                                                                                                                                                                                          add esp, 08h
                                                                                                                                                                                                          fild dword ptr [ebp-04h]
                                                                                                                                                                                                          fsub qword ptr [0044D258h]
                                                                                                                                                                                                          fsubp st(1), st(0)
                                                                                                                                                                                                          fstp dword ptr [0044D000h]
                                                                                                                                                                                                          fld qword ptr [00000058h]
                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                          • [IMP] VS2005 build 50727
                                                                                                                                                                                                          • [C++] VS2008 build 21022
                                                                                                                                                                                                          • [ASM] VS2003 (.NET) build 3077
                                                                                                                                                                                                          • [LNK] VS2008 build 21022
                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x4baf00x50.rdata
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x4e0000xc658.reloc
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x420000x11c.rdata
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                          .text0x10000x4076a0x40800757686ffd2b3473a13f7214868c87335False0.5194290515988372data6.282613198302832IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .rdata0x420000xa11e0xa20000f389e651b558d4ce56c2c12532ab4bFalse0.7437307098765432data6.501542072030581IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .data0x4d0000xf7c0x600022900d7974dbe9018ff64c0db27de13False0.716796875data5.406411759796486IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                          .reloc0x4e0000xc6fc0xc800eb48425af4fe6450f92c4d0c5736331cFalse0.66421875data6.837099023255398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                          GDI32.dllGetMapMode, GetFontLanguageInfo, SetTextAlign, GetSystemPaletteUse, GetFontUnicodeRanges, GetNearestPaletteIndex, GetDCBrushColor, GetClipRgn, GetStretchBltMode, SetSystemPaletteUse, GetTextAlign, GetTextCharsetInfo, SetTextColor, GetTextCharset, GetBkColor, GetPolyFillMode, GetDeviceCaps, SetTextCharacterExtra
                                                                                                                                                                                                          USER32.dllCharLowerBuffA, WindowFromDC, GetMenuItemCount, EndPaint, SetFocus, SetWindowTextA, GetCursor, GetDlgItemInt, PostMessageA, GetKeyboardType, CallWindowProcA, GetQueueStatus, CheckDlgButton, DrawTextA, GetMenuState, GetMenuCheckMarkDimensions, wvsprintfA, GetDialogBaseUnits
                                                                                                                                                                                                          KERNEL32.dllGetProcAddress, CreateFileA, lstrlenA, HeapReAlloc, WriteFile, GetFileSize, CloseHandle, GlobalSize, GetCurrentThreadId, GetVersion, GetCurrentProcess, SizeofResource, GetModuleHandleA, IsProcessorFeaturePresent, DeleteFileA, SetFilePointer, GetStdHandle, QueryPerformanceCounter, HeapFree, GetProcessHeap, HeapAlloc, ExitProcess, SystemTimeToFileTime, GetSystemTime, IsDebuggerPresent, GetLastError, GetFileTime, GetCurrentProcessId, GetTickCount, GlobalFlags, MoveFileA, LockResource
                                                                                                                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          07/03/24-16:25:11.482211TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804971034.246.200.160192.168.2.9
                                                                                                                                                                                                          07/03/24-16:25:12.587584UDP2811542ETPRO TROJAN Possible Tinba DGA NXDOMAIN Responses (net)53583301.1.1.1192.168.2.9
                                                                                                                                                                                                          07/03/24-16:25:12.567884TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst80497113.94.10.34192.168.2.9
                                                                                                                                                                                                          07/03/24-16:25:06.455531TCP2815568ETPRO TROJAN Terse HTTP 1.0 Request Possible Nivdort4970680192.168.2.977.247.183.155
                                                                                                                                                                                                          07/03/24-16:26:32.618956TCP2815568ETPRO TROJAN Terse HTTP 1.0 Request Possible Nivdort5387980192.168.2.977.247.183.155
                                                                                                                                                                                                          07/03/24-16:25:09.738416UDP2018316ET TROJAN Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses53500771.1.1.1192.168.2.9
                                                                                                                                                                                                          07/03/24-16:25:17.978035TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst805387544.221.84.105192.168.2.9
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.448519945 CEST4970680192.168.2.977.247.183.155
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.454471111 CEST804970677.247.183.155192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.454610109 CEST4970680192.168.2.977.247.183.155
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.455530882 CEST4970680192.168.2.977.247.183.155
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.460355997 CEST804970677.247.183.155192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.076055050 CEST804970677.247.183.155192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.076581001 CEST804970677.247.183.155192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.076644897 CEST4970680192.168.2.977.247.183.155
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.076698065 CEST4970680192.168.2.977.247.183.155
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.081866980 CEST804970677.247.183.155192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.112008095 CEST4970780192.168.2.9217.70.152.246
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.118264914 CEST8049707217.70.152.246192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.118385077 CEST4970780192.168.2.9217.70.152.246
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.118458986 CEST4970780192.168.2.9217.70.152.246
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.123656034 CEST8049707217.70.152.246192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.779202938 CEST8049707217.70.152.246192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.780029058 CEST8049707217.70.152.246192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.780111074 CEST4970780192.168.2.9217.70.152.246
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.780162096 CEST4970780192.168.2.9217.70.152.246
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.787055969 CEST8049707217.70.152.246192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.273180962 CEST4970880192.168.2.934.205.242.146
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.278769970 CEST804970834.205.242.146192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.278851986 CEST4970880192.168.2.934.205.242.146
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.285001040 CEST4970880192.168.2.934.205.242.146
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.291894913 CEST804970834.205.242.146192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.759010077 CEST804970834.205.242.146192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.759201050 CEST804970834.205.242.146192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.759260893 CEST4970880192.168.2.934.205.242.146
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.773181915 CEST4970880192.168.2.934.205.242.146
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.777991056 CEST804970834.205.242.146192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.149214983 CEST4970980192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.157557011 CEST804970915.197.192.55192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.157660961 CEST4970980192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.157824039 CEST4970980192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.167223930 CEST804970915.197.192.55192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.642329931 CEST804970915.197.192.55192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.642452955 CEST804970915.197.192.55192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.642518997 CEST4970980192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.642769098 CEST4970980192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.651038885 CEST804970915.197.192.55192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.731021881 CEST4971080192.168.2.934.246.200.160
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.736130953 CEST804971034.246.200.160192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.736227989 CEST4971080192.168.2.934.246.200.160
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.736298084 CEST4971080192.168.2.934.246.200.160
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.741219044 CEST804971034.246.200.160192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.482211113 CEST804971034.246.200.160192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.482484102 CEST804971034.246.200.160192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.482552052 CEST4971080192.168.2.934.246.200.160
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.492538929 CEST4971080192.168.2.934.246.200.160
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.497411966 CEST804971034.246.200.160192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.054594040 CEST4971180192.168.2.93.94.10.34
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.059564114 CEST80497113.94.10.34192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.059649944 CEST4971180192.168.2.93.94.10.34
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.059690952 CEST4971180192.168.2.93.94.10.34
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.064696074 CEST80497113.94.10.34192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.567883968 CEST80497113.94.10.34192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.567941904 CEST80497113.94.10.34192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.568008900 CEST4971180192.168.2.93.94.10.34
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.573725939 CEST4971180192.168.2.93.94.10.34
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.578583956 CEST80497113.94.10.34192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.822922945 CEST4971280192.168.2.93.64.163.50
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.827994108 CEST80497123.64.163.50192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.828074932 CEST4971280192.168.2.93.64.163.50
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.828120947 CEST4971280192.168.2.93.64.163.50
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.834439993 CEST80497123.64.163.50192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.460616112 CEST80497123.64.163.50192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.460642099 CEST80497123.64.163.50192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.460707903 CEST4971280192.168.2.93.64.163.50
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.460896015 CEST4971280192.168.2.93.64.163.50
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.466336966 CEST80497123.64.163.50192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.325100899 CEST5387480192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.330269098 CEST805387415.197.192.55192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.330365896 CEST5387480192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.330446959 CEST5387480192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.335525990 CEST805387415.197.192.55192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.786873102 CEST805387415.197.192.55192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.787005901 CEST805387415.197.192.55192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.787105083 CEST5387480192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.794095039 CEST5387480192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.799071074 CEST805387415.197.192.55192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.499336958 CEST5387580192.168.2.944.221.84.105
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.504645109 CEST805387544.221.84.105192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.504735947 CEST5387580192.168.2.944.221.84.105
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.504784107 CEST5387580192.168.2.944.221.84.105
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.511344910 CEST805387544.221.84.105192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.978034973 CEST805387544.221.84.105192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.978072882 CEST805387544.221.84.105192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.978193998 CEST5387580192.168.2.944.221.84.105
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.978629112 CEST5387580192.168.2.944.221.84.105
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.983470917 CEST805387544.221.84.105192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:32.613837004 CEST5387980192.168.2.977.247.183.155
                                                                                                                                                                                                          Jul 3, 2024 16:26:32.618748903 CEST805387977.247.183.155192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:32.618855000 CEST5387980192.168.2.977.247.183.155
                                                                                                                                                                                                          Jul 3, 2024 16:26:32.618956089 CEST5387980192.168.2.977.247.183.155
                                                                                                                                                                                                          Jul 3, 2024 16:26:32.625533104 CEST805387977.247.183.155192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:33.227963924 CEST805387977.247.183.155192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:33.228174925 CEST805387977.247.183.155192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:33.228271961 CEST5387980192.168.2.977.247.183.155
                                                                                                                                                                                                          Jul 3, 2024 16:26:33.228591919 CEST5387980192.168.2.977.247.183.155
                                                                                                                                                                                                          Jul 3, 2024 16:26:33.233428001 CEST805387977.247.183.155192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:34.246718884 CEST5388080192.168.2.9217.70.152.246
                                                                                                                                                                                                          Jul 3, 2024 16:26:34.255528927 CEST8053880217.70.152.246192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:34.255649090 CEST5388080192.168.2.9217.70.152.246
                                                                                                                                                                                                          Jul 3, 2024 16:26:34.255712986 CEST5388080192.168.2.9217.70.152.246
                                                                                                                                                                                                          Jul 3, 2024 16:26:34.265037060 CEST8053880217.70.152.246192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:34.914418936 CEST8053880217.70.152.246192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:34.914598942 CEST8053880217.70.152.246192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:34.914647102 CEST5388080192.168.2.9217.70.152.246
                                                                                                                                                                                                          Jul 3, 2024 16:26:34.914859056 CEST5388080192.168.2.9217.70.152.246
                                                                                                                                                                                                          Jul 3, 2024 16:26:34.919620991 CEST8053880217.70.152.246192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.486819983 CEST5388180192.168.2.952.86.6.113
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.491919041 CEST805388152.86.6.113192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.492013931 CEST5388180192.168.2.952.86.6.113
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.496309996 CEST5388180192.168.2.952.86.6.113
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.501102924 CEST805388152.86.6.113192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.972558022 CEST805388152.86.6.113192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.972701073 CEST805388152.86.6.113192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.972754955 CEST5388180192.168.2.952.86.6.113
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.973334074 CEST5388180192.168.2.952.86.6.113
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.978101015 CEST805388152.86.6.113192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:49.159224033 CEST5388280192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:26:49.164132118 CEST805388215.197.192.55192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:49.164222956 CEST5388280192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:26:49.164278030 CEST5388280192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:26:49.169249058 CEST805388215.197.192.55192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:49.620973110 CEST805388215.197.192.55192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:49.621031046 CEST805388215.197.192.55192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:49.621144056 CEST5388280192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:26:49.621931076 CEST5388280192.168.2.915.197.192.55
                                                                                                                                                                                                          Jul 3, 2024 16:26:49.626738071 CEST805388215.197.192.55192.168.2.9
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.217000961 CEST5119353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.253391027 CEST53511931.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.255976915 CEST5891753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.285578966 CEST53589171.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.287954092 CEST5673353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.305331945 CEST53567331.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.307213068 CEST6528853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.319344044 CEST53652881.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.321113110 CEST5244853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.445929050 CEST53524481.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.078269005 CEST6468753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.111421108 CEST53646871.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.781563044 CEST5448853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.792998075 CEST53544881.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.794714928 CEST6440553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.806257010 CEST53644051.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.807764053 CEST5430853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.842143059 CEST53543081.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.843740940 CEST5377653192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.857767105 CEST53537761.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.861346006 CEST5809353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.049510956 CEST53580931.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.051444054 CEST6503553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.062391043 CEST53650351.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.063879013 CEST5351453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.258346081 CEST53535141.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.807595015 CEST5146453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.844233036 CEST53514641.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.913894892 CEST5563753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.925051928 CEST53556371.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.929974079 CEST5129953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.947102070 CEST53512991.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.952191114 CEST6238353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.984375000 CEST53623831.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.986469984 CEST5714253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.020395994 CEST53571421.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.024749041 CEST6046153192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.148452044 CEST53604611.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.644687891 CEST6041753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.665468931 CEST53604171.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.667761087 CEST5569153192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.679419994 CEST53556911.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.681488991 CEST6294253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.697419882 CEST53629421.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.699515104 CEST5007753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.738415956 CEST53500771.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.740232944 CEST5175053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.757539034 CEST53517501.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.759135008 CEST5011853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.780802965 CEST53501181.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.782394886 CEST6344553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.799432993 CEST53634451.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.801340103 CEST5493453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.813807964 CEST53549341.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.815536022 CEST5827853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.830101013 CEST53582781.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.831847906 CEST6068553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.846332073 CEST53606851.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.848022938 CEST5905653192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.862040997 CEST53590561.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.864439011 CEST5767853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.876540899 CEST53576781.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.880649090 CEST5756153192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.918864965 CEST53575611.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.922848940 CEST5268953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.964055061 CEST53526891.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.966681957 CEST5175853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.980309963 CEST53517581.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.982611895 CEST5387053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.993161917 CEST53538701.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.994848013 CEST6124253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.027920961 CEST53612421.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.029675961 CEST5478953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.040844917 CEST53547891.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.045243025 CEST6422553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.077879906 CEST53642251.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.079641104 CEST5647653192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.243143082 CEST53564761.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.244896889 CEST6375653192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.256942034 CEST53637561.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.258711100 CEST5726953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.269422054 CEST53572691.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.281012058 CEST5114353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.291575909 CEST53511431.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.293252945 CEST6518953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.311326981 CEST53651891.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.312783003 CEST5272453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.324012041 CEST53527241.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.325551987 CEST5133953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.358690977 CEST53513391.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.360167027 CEST5307053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.393872976 CEST53530701.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.395510912 CEST6104653192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.405354023 CEST53610461.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.406749964 CEST5664853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.438163042 CEST53566481.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.439693928 CEST5463653192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.453008890 CEST53546361.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.454468012 CEST5560053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.465358973 CEST53556001.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.466686010 CEST5400453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.501131058 CEST53540041.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.502859116 CEST5082353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.730304956 CEST53508231.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.530448914 CEST6091953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.540745974 CEST53609191.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.569191933 CEST5274953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.579854012 CEST53527491.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.618916035 CEST5152753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.636565924 CEST53515271.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.639703035 CEST6425553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.650479078 CEST53642551.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.712887049 CEST6319253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.053702116 CEST53631921.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.576009035 CEST5833053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.587584019 CEST53583301.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.589158058 CEST4993753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.600172043 CEST53499371.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.601869106 CEST6418653192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.637597084 CEST53641861.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.639400959 CEST5702453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.652065039 CEST53570241.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.653964996 CEST5248253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.667777061 CEST53524821.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.669609070 CEST5672153192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.702280045 CEST53567211.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.704051018 CEST5836453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.716181993 CEST53583641.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.720786095 CEST5189253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.734568119 CEST53518921.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.736274958 CEST5118953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.750417948 CEST53511891.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.752372026 CEST5648153192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.765538931 CEST53564811.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.767224073 CEST5205853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.780000925 CEST53520581.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.781418085 CEST5887553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.793025017 CEST53588751.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.794683933 CEST6176053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.806241035 CEST53617601.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.807657957 CEST5319753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.822397947 CEST53531971.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.462414980 CEST6434453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.473468065 CEST53643441.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.475157976 CEST5626953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.488861084 CEST53562691.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.492074966 CEST4973453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.502465963 CEST53497341.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.504336119 CEST5720253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.517487049 CEST53572021.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.519438028 CEST6066953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.530690908 CEST53606691.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.532404900 CEST6202953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.544446945 CEST53620291.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.546211958 CEST5522353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.557400942 CEST53552231.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.559139967 CEST5716253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.800492048 CEST53571621.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.802373886 CEST5203753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.813149929 CEST53520371.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.814699888 CEST5544453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.987874031 CEST53554441.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.989948988 CEST5413953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.001894951 CEST53541391.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.003647089 CEST5216353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.039594889 CEST53521631.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.041743040 CEST5877353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.055284977 CEST53587731.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.068718910 CEST5798753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.080569983 CEST53579871.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.082515001 CEST6269953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.093898058 CEST53626991.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.095719099 CEST6375953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.107194901 CEST53637591.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.108876944 CEST6348453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.122409105 CEST53634841.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.124260902 CEST5412253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.138154984 CEST53541221.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.139921904 CEST4984353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.151803970 CEST53498431.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.153696060 CEST5230353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.186995983 CEST53523031.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.189006090 CEST5652753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.350353956 CEST53565271.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.352312088 CEST6124153192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.363970995 CEST53612411.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.365633965 CEST5415153192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.374886990 CEST53541511.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.376816988 CEST5595153192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.410768986 CEST53559511.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.422595024 CEST6068953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.454862118 CEST53606891.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.456782103 CEST5407953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.488595009 CEST53540791.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.490642071 CEST5987953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.501802921 CEST53598791.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.503514051 CEST6062253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.535294056 CEST53606221.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.536942005 CEST5384353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.548598051 CEST53538431.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.550395012 CEST5564353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.559921026 CEST53556431.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.055119991 CEST6199353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.093847036 CEST53619931.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.096117020 CEST6378053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.130868912 CEST53637801.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.132668972 CEST5537353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.324371099 CEST53553731.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.795618057 CEST5077553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.829595089 CEST53507751.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.831445932 CEST5619053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.846520901 CEST53561901.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.848093987 CEST6161553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.863198996 CEST53616151.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.864875078 CEST6017653192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.875050068 CEST53601761.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.876702070 CEST5469753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.890347004 CEST53546971.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.891978979 CEST5585653192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.903541088 CEST53558561.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.905280113 CEST6359153192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.941421032 CEST53635911.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.943315983 CEST5382853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.956147909 CEST53538281.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.958231926 CEST5844453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.988923073 CEST53584441.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.991522074 CEST6177853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.002913952 CEST53617781.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.005408049 CEST5974753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.026571989 CEST53597471.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.028386116 CEST5646353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.068541050 CEST53564631.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.070343018 CEST5990753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.081854105 CEST53599071.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.083476067 CEST5286853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.119196892 CEST53528681.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.120918989 CEST5067753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.130873919 CEST53506771.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.182214975 CEST5870353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.219600916 CEST53587031.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.221627951 CEST5458253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.240552902 CEST53545821.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.260178089 CEST4969453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.300692081 CEST53496941.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.330029011 CEST5332453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.342495918 CEST53533241.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.348500013 CEST6195053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.387286901 CEST53619501.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.483491898 CEST5062853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.644709110 CEST53506281.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.763927937 CEST5798353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.776568890 CEST53579831.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.785393953 CEST4952753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.802715063 CEST53495271.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.863065958 CEST4979053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.876898050 CEST53497901.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.885308981 CEST4987553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.897619963 CEST53498751.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.899547100 CEST5134353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.962017059 CEST53513431.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.963870049 CEST5424453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.976881027 CEST53542441.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.979355097 CEST6203553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.994211912 CEST53620351.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.996009111 CEST6179053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.031486988 CEST53617901.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.033920050 CEST6366853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.045923948 CEST53636681.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.047750950 CEST5448553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.080251932 CEST53544851.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.082130909 CEST6066753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.115845919 CEST53606671.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.117583036 CEST5442153192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.158632994 CEST53544211.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.160420895 CEST5788853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.175389051 CEST53578881.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.177962065 CEST5475953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.194595098 CEST53547591.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.196516037 CEST5267253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.215374947 CEST53526721.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.217164040 CEST6268253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.257915020 CEST53626821.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.259691000 CEST5382353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.297178984 CEST53538231.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.299428940 CEST5761853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.492176056 CEST53576181.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.980318069 CEST5833653192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.992765903 CEST53583361.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.994839907 CEST5357753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.031923056 CEST53535771.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.034437895 CEST6388553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.044241905 CEST53638851.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.046109915 CEST5817053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.057113886 CEST53581701.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.059003115 CEST5724453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.070384026 CEST53572441.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.071858883 CEST5777453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.082859993 CEST53577741.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.084405899 CEST6470353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.096426964 CEST53647031.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.098229885 CEST5078253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.109922886 CEST53507821.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.112164021 CEST5080153192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.123245001 CEST53508011.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.124867916 CEST5609353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.167887926 CEST53560931.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.169692993 CEST5641153192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.211970091 CEST53564111.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.213799000 CEST5914553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.224261045 CEST53591451.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.236237049 CEST6073853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.246360064 CEST53607381.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.247910976 CEST5455353192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.258451939 CEST53545531.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.260085106 CEST4974953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.271354914 CEST53497491.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.272860050 CEST5102753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.283926964 CEST53510271.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.285468102 CEST5127853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.296581984 CEST53512781.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.298077106 CEST4958753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.329875946 CEST53495871.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.331574917 CEST5369153192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.368216038 CEST53536911.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.369960070 CEST6038653192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.382544994 CEST53603861.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.384216070 CEST6227053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.417275906 CEST53622701.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.419152021 CEST5103253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.429472923 CEST53510321.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.430969954 CEST6380453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.441572905 CEST53638041.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.442953110 CEST5189053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.475796938 CEST53518901.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.477493048 CEST6302553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.510767937 CEST53630251.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.512526989 CEST6413453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.523902893 CEST53641341.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.529915094 CEST6412453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.564040899 CEST53641241.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:29.516648054 CEST5742853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:29.530050993 CEST53574281.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:30.534249067 CEST6337153192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:30.569996119 CEST53633711.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:31.583745956 CEST6308953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:31.594618082 CEST53630891.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:35.924891949 CEST6113953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:35.940006018 CEST53611391.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:36.993959904 CEST5792253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:37.033535957 CEST53579221.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:38.086585045 CEST6176553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:38.099987030 CEST53617651.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:39.112385988 CEST6164253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:39.125189066 CEST53616421.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:40.128107071 CEST5346253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:40.138305902 CEST53534621.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:41.145780087 CEST5488453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:41.158582926 CEST53548841.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.174659967 CEST5713253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.421264887 CEST53571321.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:43.987900019 CEST6027953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:44.020303965 CEST53602791.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:45.034394979 CEST5547553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:45.067116976 CEST53554751.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:46.081134081 CEST6059553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:46.113507032 CEST53605951.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:47.127976894 CEST5872653192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:47.138248920 CEST53587261.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:48.143599033 CEST6023953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:48.154412985 CEST53602391.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:50.628057003 CEST5179553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:50.639619112 CEST53517951.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:51.643558979 CEST5364753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:51.682506084 CEST53536471.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:52.691670895 CEST6299253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:52.708215952 CEST53629921.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:53.723493099 CEST5593853192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:53.734694004 CEST53559381.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:54.737531900 CEST4924553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:54.771321058 CEST53492451.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:55.784651041 CEST6083553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:55.797661066 CEST53608351.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:56.815742970 CEST5160453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:56.829003096 CEST53516041.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:57.846931934 CEST5158553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:57.858639002 CEST53515851.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:58.862442017 CEST5635953192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:58.895886898 CEST53563591.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:26:59.909460068 CEST6439653192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:26:59.922218084 CEST53643961.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:27:00.925097942 CEST6254053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:27:00.936748028 CEST53625401.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:27:01.987734079 CEST6206753192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:27:02.000338078 CEST53620671.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:27:03.034455061 CEST5412053192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:27:03.046812057 CEST53541201.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:27:04.049820900 CEST5081253192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:27:04.060755014 CEST53508121.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:27:05.037502050 CEST5457653192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:27:05.272229910 CEST53545761.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:27:06.222018957 CEST5250453192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:27:06.464262962 CEST53525041.1.1.1192.168.2.9
                                                                                                                                                                                                          Jul 3, 2024 16:27:07.472749949 CEST6413553192.168.2.91.1.1.1
                                                                                                                                                                                                          Jul 3, 2024 16:27:07.503686905 CEST53641351.1.1.1192.168.2.9
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.217000961 CEST192.168.2.91.1.1.10x1243Standard query (0)cigarettewhose.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.255976915 CEST192.168.2.91.1.1.10x7b89Standard query (0)childrenexcept.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.287954092 CEST192.168.2.91.1.1.10x20d6Standard query (0)familyexcept.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.307213068 CEST192.168.2.91.1.1.10x946Standard query (0)childrenbridge.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.321113110 CEST192.168.2.91.1.1.10x449aStandard query (0)familybridge.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.078269005 CEST192.168.2.91.1.1.10xeb0dStandard query (0)childrenbicycle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.781563044 CEST192.168.2.91.1.1.10xda3dStandard query (0)familybicycle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.794714928 CEST192.168.2.91.1.1.10xa7d0Standard query (0)childrenwhose.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.807764053 CEST192.168.2.91.1.1.10x7e4dStandard query (0)familywhose.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.843740940 CEST192.168.2.91.1.1.10xb2d6Standard query (0)eitherexcept.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.861346006 CEST192.168.2.91.1.1.10x5282Standard query (0)englishexcept.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.051444054 CEST192.168.2.91.1.1.10x21e6Standard query (0)eitherbridge.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.063879013 CEST192.168.2.91.1.1.10x1213Standard query (0)englishbridge.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.807595015 CEST192.168.2.91.1.1.10x484fStandard query (0)eitherbicycle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.913894892 CEST192.168.2.91.1.1.10x8c2Standard query (0)englishbicycle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.929974079 CEST192.168.2.91.1.1.10x603eStandard query (0)eitherwhose.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.952191114 CEST192.168.2.91.1.1.10xc971Standard query (0)englishwhose.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.986469984 CEST192.168.2.91.1.1.10x7e40Standard query (0)expectwagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.024749041 CEST192.168.2.91.1.1.10xf34fStandard query (0)becausewagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.644687891 CEST192.168.2.91.1.1.10x806aStandard query (0)expectwithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.667761087 CEST192.168.2.91.1.1.10x8c54Standard query (0)becausewithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.681488991 CEST192.168.2.91.1.1.10xab7aStandard query (0)expectkitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.699515104 CEST192.168.2.91.1.1.10x460Standard query (0)becausekitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.740232944 CEST192.168.2.91.1.1.10x5258Standard query (0)expectprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.759135008 CEST192.168.2.91.1.1.10xed05Standard query (0)becauseprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.782394886 CEST192.168.2.91.1.1.10x7523Standard query (0)personwagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.801340103 CEST192.168.2.91.1.1.10xd603Standard query (0)machinewagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.815536022 CEST192.168.2.91.1.1.10xc6b9Standard query (0)personwithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.831847906 CEST192.168.2.91.1.1.10x89baStandard query (0)machinewithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.848022938 CEST192.168.2.91.1.1.10xe4e9Standard query (0)personkitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.864439011 CEST192.168.2.91.1.1.10x252Standard query (0)machinekitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.880649090 CEST192.168.2.91.1.1.10xc635Standard query (0)personprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.922848940 CEST192.168.2.91.1.1.10xac1Standard query (0)machineprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.966681957 CEST192.168.2.91.1.1.10xa272Standard query (0)suddenwagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.982611895 CEST192.168.2.91.1.1.10xf2c6Standard query (0)foreignwagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.994848013 CEST192.168.2.91.1.1.10x6e7dStandard query (0)suddenwithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.029675961 CEST192.168.2.91.1.1.10x9a85Standard query (0)foreignwithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.045243025 CEST192.168.2.91.1.1.10x94edStandard query (0)suddenkitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.079641104 CEST192.168.2.91.1.1.10x57cStandard query (0)foreignkitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.244896889 CEST192.168.2.91.1.1.10xf6e4Standard query (0)suddenprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.258711100 CEST192.168.2.91.1.1.10x665fStandard query (0)foreignprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.281012058 CEST192.168.2.91.1.1.10xc588Standard query (0)whetherwagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.293252945 CEST192.168.2.91.1.1.10x1525Standard query (0)rightwagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.312783003 CEST192.168.2.91.1.1.10x122Standard query (0)whetherwithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.325551987 CEST192.168.2.91.1.1.10xaf50Standard query (0)rightwithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.360167027 CEST192.168.2.91.1.1.10xdfacStandard query (0)whetherkitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.395510912 CEST192.168.2.91.1.1.10xa368Standard query (0)rightkitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.406749964 CEST192.168.2.91.1.1.10x338Standard query (0)whetherprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.439693928 CEST192.168.2.91.1.1.10xd126Standard query (0)rightprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.454468012 CEST192.168.2.91.1.1.10xa3cfStandard query (0)figurewagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.466686010 CEST192.168.2.91.1.1.10xab27Standard query (0)thoughwagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.502859116 CEST192.168.2.91.1.1.10x3b41Standard query (0)figurewithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.530448914 CEST192.168.2.91.1.1.10xbb14Standard query (0)thoughwithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.569191933 CEST192.168.2.91.1.1.10x9b66Standard query (0)figurekitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.618916035 CEST192.168.2.91.1.1.10x9559Standard query (0)thoughkitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.639703035 CEST192.168.2.91.1.1.10x6d08Standard query (0)figureprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.712887049 CEST192.168.2.91.1.1.10x55c2Standard query (0)thoughprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.576009035 CEST192.168.2.91.1.1.10xdf6bStandard query (0)picturewagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.589158058 CEST192.168.2.91.1.1.10x6a14Standard query (0)cigarettewagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.601869106 CEST192.168.2.91.1.1.10xd8b4Standard query (0)picturewithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.639400959 CEST192.168.2.91.1.1.10xdd06Standard query (0)cigarettewithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.653964996 CEST192.168.2.91.1.1.10x3513Standard query (0)picturekitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.669609070 CEST192.168.2.91.1.1.10x5a22Standard query (0)cigarettekitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.704051018 CEST192.168.2.91.1.1.10xe9b3Standard query (0)pictureprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.720786095 CEST192.168.2.91.1.1.10x8e5eStandard query (0)cigaretteprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.736274958 CEST192.168.2.91.1.1.10x9ae9Standard query (0)childrenwagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.752372026 CEST192.168.2.91.1.1.10x502fStandard query (0)familywagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.767224073 CEST192.168.2.91.1.1.10x7178Standard query (0)childrenwithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.781418085 CEST192.168.2.91.1.1.10x826aStandard query (0)familywithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.794683933 CEST192.168.2.91.1.1.10xc3d5Standard query (0)childrenkitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.807657957 CEST192.168.2.91.1.1.10xf0e3Standard query (0)familykitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.462414980 CEST192.168.2.91.1.1.10xd626Standard query (0)childrenprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.475157976 CEST192.168.2.91.1.1.10xd953Standard query (0)familyprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.492074966 CEST192.168.2.91.1.1.10xc3a1Standard query (0)eitherwagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.504336119 CEST192.168.2.91.1.1.10x997dStandard query (0)englishwagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.519438028 CEST192.168.2.91.1.1.10x69a5Standard query (0)eitherwithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.532404900 CEST192.168.2.91.1.1.10x26ceStandard query (0)englishwithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.546211958 CEST192.168.2.91.1.1.10x6da1Standard query (0)eitherkitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.559139967 CEST192.168.2.91.1.1.10xf1eStandard query (0)englishkitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.802373886 CEST192.168.2.91.1.1.10x6429Standard query (0)eitherprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.814699888 CEST192.168.2.91.1.1.10x3867Standard query (0)englishprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.989948988 CEST192.168.2.91.1.1.10x1cbbStandard query (0)expectwelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.003647089 CEST192.168.2.91.1.1.10x63ffStandard query (0)becausewelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.041743040 CEST192.168.2.91.1.1.10x6db5Standard query (0)expectaround.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.068718910 CEST192.168.2.91.1.1.10x3f4eStandard query (0)becausearound.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.082515001 CEST192.168.2.91.1.1.10xd820Standard query (0)expectproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.095719099 CEST192.168.2.91.1.1.10x8fbbStandard query (0)becauseproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.108876944 CEST192.168.2.91.1.1.10xb0d2Standard query (0)expectcomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.124260902 CEST192.168.2.91.1.1.10x1fffStandard query (0)becausecomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.139921904 CEST192.168.2.91.1.1.10x57e6Standard query (0)personwelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.153696060 CEST192.168.2.91.1.1.10x1189Standard query (0)machinewelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.189006090 CEST192.168.2.91.1.1.10xd95cStandard query (0)personaround.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.352312088 CEST192.168.2.91.1.1.10x104dStandard query (0)machinearound.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.365633965 CEST192.168.2.91.1.1.10x7174Standard query (0)personproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.376816988 CEST192.168.2.91.1.1.10xd10Standard query (0)machineproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.422595024 CEST192.168.2.91.1.1.10x46f0Standard query (0)personcomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.456782103 CEST192.168.2.91.1.1.10xa137Standard query (0)machinecomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.490642071 CEST192.168.2.91.1.1.10xa79aStandard query (0)suddenwelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.503514051 CEST192.168.2.91.1.1.10x3483Standard query (0)foreignwelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.536942005 CEST192.168.2.91.1.1.10xefebStandard query (0)suddenaround.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.550395012 CEST192.168.2.91.1.1.10x95acStandard query (0)foreignaround.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.055119991 CEST192.168.2.91.1.1.10x423Standard query (0)suddenproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.096117020 CEST192.168.2.91.1.1.10x9c4aStandard query (0)foreignproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.132668972 CEST192.168.2.91.1.1.10xef54Standard query (0)suddencomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.795618057 CEST192.168.2.91.1.1.10x2c22Standard query (0)foreigncomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.831445932 CEST192.168.2.91.1.1.10x7652Standard query (0)whetherwelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.848093987 CEST192.168.2.91.1.1.10x3478Standard query (0)rightwelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.864875078 CEST192.168.2.91.1.1.10x2891Standard query (0)whetheraround.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.876702070 CEST192.168.2.91.1.1.10x777fStandard query (0)rightaround.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.891978979 CEST192.168.2.91.1.1.10x2f8Standard query (0)whetherproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.905280113 CEST192.168.2.91.1.1.10xfa18Standard query (0)rightproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.943315983 CEST192.168.2.91.1.1.10x2869Standard query (0)whethercomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.958231926 CEST192.168.2.91.1.1.10x6865Standard query (0)rightcomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.991522074 CEST192.168.2.91.1.1.10x4130Standard query (0)figurewelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.005408049 CEST192.168.2.91.1.1.10x34a3Standard query (0)thoughwelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.028386116 CEST192.168.2.91.1.1.10xfcd2Standard query (0)figurearound.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.070343018 CEST192.168.2.91.1.1.10x5db6Standard query (0)thougharound.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.083476067 CEST192.168.2.91.1.1.10x1350Standard query (0)figureproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.120918989 CEST192.168.2.91.1.1.10xfb6Standard query (0)thoughproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.182214975 CEST192.168.2.91.1.1.10x491dStandard query (0)figurecomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.221627951 CEST192.168.2.91.1.1.10x21e0Standard query (0)thoughcomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.260178089 CEST192.168.2.91.1.1.10x19e9Standard query (0)picturewelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.330029011 CEST192.168.2.91.1.1.10x897fStandard query (0)cigarettewelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.348500013 CEST192.168.2.91.1.1.10x2955Standard query (0)picturearound.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.483491898 CEST192.168.2.91.1.1.10xb06eStandard query (0)cigarettearound.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.763927937 CEST192.168.2.91.1.1.10xd243Standard query (0)pictureproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.785393953 CEST192.168.2.91.1.1.10xdcabStandard query (0)cigaretteproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.863065958 CEST192.168.2.91.1.1.10xa221Standard query (0)picturecomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.885308981 CEST192.168.2.91.1.1.10xebf8Standard query (0)cigarettecomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.899547100 CEST192.168.2.91.1.1.10x547cStandard query (0)childrenwelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.963870049 CEST192.168.2.91.1.1.10x3fb2Standard query (0)familywelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.979355097 CEST192.168.2.91.1.1.10x70a3Standard query (0)childrenaround.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.996009111 CEST192.168.2.91.1.1.10x1bafStandard query (0)familyaround.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.033920050 CEST192.168.2.91.1.1.10xbf9dStandard query (0)childrenproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.047750950 CEST192.168.2.91.1.1.10x9d7aStandard query (0)familyproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.082130909 CEST192.168.2.91.1.1.10x10e8Standard query (0)childrencomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.117583036 CEST192.168.2.91.1.1.10x1e3eStandard query (0)familycomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.160420895 CEST192.168.2.91.1.1.10x78d8Standard query (0)eitherwelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.177962065 CEST192.168.2.91.1.1.10xc50fStandard query (0)englishwelcome.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.196516037 CEST192.168.2.91.1.1.10xdc32Standard query (0)eitheraround.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.217164040 CEST192.168.2.91.1.1.10x669dStandard query (0)englisharound.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.259691000 CEST192.168.2.91.1.1.10xba62Standard query (0)eitherproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.299428940 CEST192.168.2.91.1.1.10x6719Standard query (0)englishproud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.980318069 CEST192.168.2.91.1.1.10xa3a7Standard query (0)eithercomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.994839907 CEST192.168.2.91.1.1.10xe36dStandard query (0)englishcomplete.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.034437895 CEST192.168.2.91.1.1.10x5a0aStandard query (0)expectnature.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.046109915 CEST192.168.2.91.1.1.10x334Standard query (0)becausenature.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.059003115 CEST192.168.2.91.1.1.10xce4dStandard query (0)expectneedle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.071858883 CEST192.168.2.91.1.1.10xa396Standard query (0)becauseneedle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.084405899 CEST192.168.2.91.1.1.10x69dcStandard query (0)expectenough.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.098229885 CEST192.168.2.91.1.1.10xf4b2Standard query (0)becauseenough.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.112164021 CEST192.168.2.91.1.1.10xb7baStandard query (0)expectgovern.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.124867916 CEST192.168.2.91.1.1.10xdce7Standard query (0)becausegovern.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.169692993 CEST192.168.2.91.1.1.10x1842Standard query (0)personnature.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.213799000 CEST192.168.2.91.1.1.10x8affStandard query (0)machinenature.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.236237049 CEST192.168.2.91.1.1.10xaa37Standard query (0)personneedle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.247910976 CEST192.168.2.91.1.1.10x473Standard query (0)machineneedle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.260085106 CEST192.168.2.91.1.1.10x1f4cStandard query (0)personenough.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.272860050 CEST192.168.2.91.1.1.10x74cbStandard query (0)machineenough.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.285468102 CEST192.168.2.91.1.1.10xbd7eStandard query (0)persongovern.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.298077106 CEST192.168.2.91.1.1.10xf8e4Standard query (0)machinegovern.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.331574917 CEST192.168.2.91.1.1.10xb7a8Standard query (0)suddennature.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.369960070 CEST192.168.2.91.1.1.10x15f3Standard query (0)foreignnature.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.384216070 CEST192.168.2.91.1.1.10xb772Standard query (0)suddenneedle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.419152021 CEST192.168.2.91.1.1.10x9372Standard query (0)foreignneedle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.430969954 CEST192.168.2.91.1.1.10xedc1Standard query (0)suddenenough.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.442953110 CEST192.168.2.91.1.1.10x9cfcStandard query (0)foreignenough.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.477493048 CEST192.168.2.91.1.1.10x90dbStandard query (0)suddengovern.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.512526989 CEST192.168.2.91.1.1.10x7a03Standard query (0)foreigngovern.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.529915094 CEST192.168.2.91.1.1.10xbf0eStandard query (0)whethernature.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:29.516648054 CEST192.168.2.91.1.1.10x9e14Standard query (0)childrenexcept.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:30.534249067 CEST192.168.2.91.1.1.10xac53Standard query (0)familyexcept.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:31.583745956 CEST192.168.2.91.1.1.10x6f56Standard query (0)childrenbridge.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:35.924891949 CEST192.168.2.91.1.1.10x5dd6Standard query (0)familybicycle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:36.993959904 CEST192.168.2.91.1.1.10xb805Standard query (0)childrenwhose.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:38.086585045 CEST192.168.2.91.1.1.10xfffcStandard query (0)familywhose.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:39.112385988 CEST192.168.2.91.1.1.10xae7Standard query (0)eitherexcept.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:40.128107071 CEST192.168.2.91.1.1.10x4dc5Standard query (0)englishexcept.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:41.145780087 CEST192.168.2.91.1.1.10x6f80Standard query (0)eitherbridge.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.174659967 CEST192.168.2.91.1.1.10xd016Standard query (0)englishbridge.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:43.987900019 CEST192.168.2.91.1.1.10xb195Standard query (0)eitherbicycle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:45.034394979 CEST192.168.2.91.1.1.10xc154Standard query (0)englishbicycle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:46.081134081 CEST192.168.2.91.1.1.10x2b81Standard query (0)eitherwhose.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:47.127976894 CEST192.168.2.91.1.1.10x6ec6Standard query (0)englishwhose.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:48.143599033 CEST192.168.2.91.1.1.10x54bfStandard query (0)expectwagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:50.628057003 CEST192.168.2.91.1.1.10x73eaStandard query (0)expectwithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:51.643558979 CEST192.168.2.91.1.1.10x402cStandard query (0)becausewithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:52.691670895 CEST192.168.2.91.1.1.10x8f93Standard query (0)expectkitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:53.723493099 CEST192.168.2.91.1.1.10x16a5Standard query (0)becausekitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:54.737531900 CEST192.168.2.91.1.1.10x18ecStandard query (0)expectprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:55.784651041 CEST192.168.2.91.1.1.10x35dcStandard query (0)becauseprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:56.815742970 CEST192.168.2.91.1.1.10x9a4cStandard query (0)personwagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:57.846931934 CEST192.168.2.91.1.1.10x120cStandard query (0)machinewagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:58.862442017 CEST192.168.2.91.1.1.10x8916Standard query (0)personwithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:59.909460068 CEST192.168.2.91.1.1.10xac02Standard query (0)machinewithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:27:00.925097942 CEST192.168.2.91.1.1.10xc8f7Standard query (0)personkitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:27:01.987734079 CEST192.168.2.91.1.1.10x2520Standard query (0)machinekitchen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:27:03.034455061 CEST192.168.2.91.1.1.10xbf72Standard query (0)personprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:27:04.049820900 CEST192.168.2.91.1.1.10xb18aStandard query (0)machineprobable.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:27:05.037502050 CEST192.168.2.91.1.1.10xe9e8Standard query (0)suddenwagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:27:06.222018957 CEST192.168.2.91.1.1.10x206dStandard query (0)foreignwagon.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:27:07.472749949 CEST192.168.2.91.1.1.10x24eeStandard query (0)suddenwithout.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.253391027 CEST1.1.1.1192.168.2.90x1243Name error (3)cigarettewhose.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.285578966 CEST1.1.1.1192.168.2.90x7b89Name error (3)childrenexcept.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.305331945 CEST1.1.1.1192.168.2.90x20d6Name error (3)familyexcept.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.319344044 CEST1.1.1.1192.168.2.90x946Name error (3)childrenbridge.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.445929050 CEST1.1.1.1192.168.2.90x449aNo error (0)familybridge.net77.247.183.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.111421108 CEST1.1.1.1192.168.2.90xeb0dNo error (0)childrenbicycle.net217.70.152.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.792998075 CEST1.1.1.1192.168.2.90xda3dName error (3)familybicycle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.806257010 CEST1.1.1.1192.168.2.90xa7d0Name error (3)childrenwhose.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.842143059 CEST1.1.1.1192.168.2.90x7e4dName error (3)familywhose.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.857767105 CEST1.1.1.1192.168.2.90xb2d6Name error (3)eitherexcept.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.049510956 CEST1.1.1.1192.168.2.90x5282Name error (3)englishexcept.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.062391043 CEST1.1.1.1192.168.2.90x21e6Name error (3)eitherbridge.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.258346081 CEST1.1.1.1192.168.2.90x1213No error (0)englishbridge.nettraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.258346081 CEST1.1.1.1192.168.2.90x1213No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.258346081 CEST1.1.1.1192.168.2.90x1213No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.258346081 CEST1.1.1.1192.168.2.90x1213No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.844233036 CEST1.1.1.1192.168.2.90x484fName error (3)eitherbicycle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.925051928 CEST1.1.1.1192.168.2.90x8c2Name error (3)englishbicycle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.947102070 CEST1.1.1.1192.168.2.90x603eName error (3)eitherwhose.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.984375000 CEST1.1.1.1192.168.2.90xc971Name error (3)englishwhose.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.020395994 CEST1.1.1.1192.168.2.90x7e40Name error (3)expectwagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.148452044 CEST1.1.1.1192.168.2.90xf34fNo error (0)becausewagon.net15.197.192.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.665468931 CEST1.1.1.1192.168.2.90x806aName error (3)expectwithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.679419994 CEST1.1.1.1192.168.2.90x8c54Name error (3)becausewithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.697419882 CEST1.1.1.1192.168.2.90xab7aName error (3)expectkitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.738415956 CEST1.1.1.1192.168.2.90x460Name error (3)becausekitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.757539034 CEST1.1.1.1192.168.2.90x5258Name error (3)expectprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.780802965 CEST1.1.1.1192.168.2.90xed05Name error (3)becauseprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.799432993 CEST1.1.1.1192.168.2.90x7523Name error (3)personwagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.813807964 CEST1.1.1.1192.168.2.90xd603Name error (3)machinewagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.830101013 CEST1.1.1.1192.168.2.90xc6b9Name error (3)personwithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.846332073 CEST1.1.1.1192.168.2.90x89baName error (3)machinewithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.862040997 CEST1.1.1.1192.168.2.90xe4e9Name error (3)personkitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.876540899 CEST1.1.1.1192.168.2.90x252Name error (3)machinekitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.918864965 CEST1.1.1.1192.168.2.90xc635Name error (3)personprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.964055061 CEST1.1.1.1192.168.2.90xac1Name error (3)machineprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.980309963 CEST1.1.1.1192.168.2.90xa272Name error (3)suddenwagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.993161917 CEST1.1.1.1192.168.2.90xf2c6Name error (3)foreignwagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.027920961 CEST1.1.1.1192.168.2.90x6e7dName error (3)suddenwithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.040844917 CEST1.1.1.1192.168.2.90x9a85Name error (3)foreignwithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.077879906 CEST1.1.1.1192.168.2.90x94edName error (3)suddenkitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.243143082 CEST1.1.1.1192.168.2.90x57cName error (3)foreignkitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.256942034 CEST1.1.1.1192.168.2.90xf6e4Name error (3)suddenprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.269422054 CEST1.1.1.1192.168.2.90x665fName error (3)foreignprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.291575909 CEST1.1.1.1192.168.2.90xc588Name error (3)whetherwagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.311326981 CEST1.1.1.1192.168.2.90x1525Name error (3)rightwagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.324012041 CEST1.1.1.1192.168.2.90x122Name error (3)whetherwithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.358690977 CEST1.1.1.1192.168.2.90xaf50Name error (3)rightwithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.393872976 CEST1.1.1.1192.168.2.90xdfacName error (3)whetherkitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.405354023 CEST1.1.1.1192.168.2.90xa368Name error (3)rightkitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.438163042 CEST1.1.1.1192.168.2.90x338Name error (3)whetherprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.453008890 CEST1.1.1.1192.168.2.90xd126Name error (3)rightprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.465358973 CEST1.1.1.1192.168.2.90xa3cfName error (3)figurewagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.501131058 CEST1.1.1.1192.168.2.90xab27Name error (3)thoughwagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.730304956 CEST1.1.1.1192.168.2.90x3b41No error (0)figurewithout.net34.246.200.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.540745974 CEST1.1.1.1192.168.2.90xbb14Name error (3)thoughwithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.579854012 CEST1.1.1.1192.168.2.90x9b66Name error (3)figurekitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.636565924 CEST1.1.1.1192.168.2.90x9559Name error (3)thoughkitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.650479078 CEST1.1.1.1192.168.2.90x6d08Name error (3)figureprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.053702116 CEST1.1.1.1192.168.2.90x55c2No error (0)thoughprobable.net3.94.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.587584019 CEST1.1.1.1192.168.2.90xdf6bName error (3)picturewagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.600172043 CEST1.1.1.1192.168.2.90x6a14Name error (3)cigarettewagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.637597084 CEST1.1.1.1192.168.2.90xd8b4Name error (3)picturewithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.652065039 CEST1.1.1.1192.168.2.90xdd06Name error (3)cigarettewithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.667777061 CEST1.1.1.1192.168.2.90x3513Name error (3)picturekitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.702280045 CEST1.1.1.1192.168.2.90x5a22Name error (3)cigarettekitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.716181993 CEST1.1.1.1192.168.2.90xe9b3Name error (3)pictureprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.734568119 CEST1.1.1.1192.168.2.90x8e5eName error (3)cigaretteprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.750417948 CEST1.1.1.1192.168.2.90x9ae9Name error (3)childrenwagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.765538931 CEST1.1.1.1192.168.2.90x502fName error (3)familywagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.780000925 CEST1.1.1.1192.168.2.90x7178Name error (3)childrenwithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.793025017 CEST1.1.1.1192.168.2.90x826aName error (3)familywithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.806241035 CEST1.1.1.1192.168.2.90xc3d5Name error (3)childrenkitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.822397947 CEST1.1.1.1192.168.2.90xf0e3No error (0)familykitchen.net3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.473468065 CEST1.1.1.1192.168.2.90xd626Name error (3)childrenprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.488861084 CEST1.1.1.1192.168.2.90xd953Name error (3)familyprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.502465963 CEST1.1.1.1192.168.2.90xc3a1Name error (3)eitherwagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.517487049 CEST1.1.1.1192.168.2.90x997dName error (3)englishwagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.530690908 CEST1.1.1.1192.168.2.90x69a5Name error (3)eitherwithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.544446945 CEST1.1.1.1192.168.2.90x26ceName error (3)englishwithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.557400942 CEST1.1.1.1192.168.2.90x6da1Name error (3)eitherkitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.800492048 CEST1.1.1.1192.168.2.90xf1eServer failure (2)englishkitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.813149929 CEST1.1.1.1192.168.2.90x6429Name error (3)eitherprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.987874031 CEST1.1.1.1192.168.2.90x3867Name error (3)englishprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.001894951 CEST1.1.1.1192.168.2.90x1cbbName error (3)expectwelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.039594889 CEST1.1.1.1192.168.2.90x63ffName error (3)becausewelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.055284977 CEST1.1.1.1192.168.2.90x6db5Name error (3)expectaround.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.080569983 CEST1.1.1.1192.168.2.90x3f4eName error (3)becausearound.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.093898058 CEST1.1.1.1192.168.2.90xd820Name error (3)expectproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.107194901 CEST1.1.1.1192.168.2.90x8fbbName error (3)becauseproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.122409105 CEST1.1.1.1192.168.2.90xb0d2Name error (3)expectcomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.138154984 CEST1.1.1.1192.168.2.90x1fffName error (3)becausecomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.151803970 CEST1.1.1.1192.168.2.90x57e6Name error (3)personwelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.186995983 CEST1.1.1.1192.168.2.90x1189Name error (3)machinewelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.350353956 CEST1.1.1.1192.168.2.90xd95cName error (3)personaround.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.363970995 CEST1.1.1.1192.168.2.90x104dName error (3)machinearound.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.374886990 CEST1.1.1.1192.168.2.90x7174Name error (3)personproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.410768986 CEST1.1.1.1192.168.2.90xd10Name error (3)machineproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.454862118 CEST1.1.1.1192.168.2.90x46f0Name error (3)personcomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.488595009 CEST1.1.1.1192.168.2.90xa137Name error (3)machinecomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.501802921 CEST1.1.1.1192.168.2.90xa79aName error (3)suddenwelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.535294056 CEST1.1.1.1192.168.2.90x3483Name error (3)foreignwelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:14.548598051 CEST1.1.1.1192.168.2.90xefebName error (3)suddenaround.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.093847036 CEST1.1.1.1192.168.2.90x423Name error (3)suddenproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.130868912 CEST1.1.1.1192.168.2.90x9c4aName error (3)foreignproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.324371099 CEST1.1.1.1192.168.2.90xef54No error (0)suddencomplete.net15.197.192.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.829595089 CEST1.1.1.1192.168.2.90x2c22Name error (3)foreigncomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.846520901 CEST1.1.1.1192.168.2.90x7652Name error (3)whetherwelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.863198996 CEST1.1.1.1192.168.2.90x3478Name error (3)rightwelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.875050068 CEST1.1.1.1192.168.2.90x2891Name error (3)whetheraround.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.890347004 CEST1.1.1.1192.168.2.90x777fName error (3)rightaround.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.903541088 CEST1.1.1.1192.168.2.90x2f8Name error (3)whetherproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.941421032 CEST1.1.1.1192.168.2.90xfa18Name error (3)rightproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.956147909 CEST1.1.1.1192.168.2.90x2869Name error (3)whethercomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.988923073 CEST1.1.1.1192.168.2.90x6865Name error (3)rightcomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.002913952 CEST1.1.1.1192.168.2.90x4130Name error (3)figurewelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.026571989 CEST1.1.1.1192.168.2.90x34a3Name error (3)thoughwelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.068541050 CEST1.1.1.1192.168.2.90xfcd2Name error (3)figurearound.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.081854105 CEST1.1.1.1192.168.2.90x5db6Name error (3)thougharound.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.119196892 CEST1.1.1.1192.168.2.90x1350Name error (3)figureproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.130873919 CEST1.1.1.1192.168.2.90xfb6Name error (3)thoughproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.219600916 CEST1.1.1.1192.168.2.90x491dName error (3)figurecomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.240552902 CEST1.1.1.1192.168.2.90x21e0Name error (3)thoughcomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.300692081 CEST1.1.1.1192.168.2.90x19e9Name error (3)picturewelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.342495918 CEST1.1.1.1192.168.2.90x897fName error (3)cigarettewelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.387286901 CEST1.1.1.1192.168.2.90x2955Name error (3)picturearound.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.644709110 CEST1.1.1.1192.168.2.90xb06eName error (3)cigarettearound.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.776568890 CEST1.1.1.1192.168.2.90xd243Name error (3)pictureproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.802715063 CEST1.1.1.1192.168.2.90xdcabName error (3)cigaretteproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.876898050 CEST1.1.1.1192.168.2.90xa221Name error (3)picturecomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.897619963 CEST1.1.1.1192.168.2.90xebf8Name error (3)cigarettecomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.976881027 CEST1.1.1.1192.168.2.90x3fb2Name error (3)familywelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:16.994211912 CEST1.1.1.1192.168.2.90x70a3Name error (3)childrenaround.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.031486988 CEST1.1.1.1192.168.2.90x1bafName error (3)familyaround.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.045923948 CEST1.1.1.1192.168.2.90xbf9dName error (3)childrenproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.080251932 CEST1.1.1.1192.168.2.90x9d7aName error (3)familyproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.115845919 CEST1.1.1.1192.168.2.90x10e8Name error (3)childrencomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.158632994 CEST1.1.1.1192.168.2.90x1e3eServer failure (2)familycomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.175389051 CEST1.1.1.1192.168.2.90x78d8Name error (3)eitherwelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.194595098 CEST1.1.1.1192.168.2.90xc50fName error (3)englishwelcome.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.215374947 CEST1.1.1.1192.168.2.90xdc32Name error (3)eitheraround.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.257915020 CEST1.1.1.1192.168.2.90x669dName error (3)englisharound.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.297178984 CEST1.1.1.1192.168.2.90xba62Name error (3)eitherproud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.492176056 CEST1.1.1.1192.168.2.90x6719No error (0)englishproud.net44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.992765903 CEST1.1.1.1192.168.2.90xa3a7Name error (3)eithercomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.031923056 CEST1.1.1.1192.168.2.90xe36dName error (3)englishcomplete.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.044241905 CEST1.1.1.1192.168.2.90x5a0aName error (3)expectnature.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.057113886 CEST1.1.1.1192.168.2.90x334Name error (3)becausenature.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.070384026 CEST1.1.1.1192.168.2.90xce4dName error (3)expectneedle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.082859993 CEST1.1.1.1192.168.2.90xa396Name error (3)becauseneedle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.096426964 CEST1.1.1.1192.168.2.90x69dcName error (3)expectenough.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.109922886 CEST1.1.1.1192.168.2.90xf4b2Name error (3)becauseenough.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.123245001 CEST1.1.1.1192.168.2.90xb7baName error (3)expectgovern.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.167887926 CEST1.1.1.1192.168.2.90xdce7Name error (3)becausegovern.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.211970091 CEST1.1.1.1192.168.2.90x1842Name error (3)personnature.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.224261045 CEST1.1.1.1192.168.2.90x8affName error (3)machinenature.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.246360064 CEST1.1.1.1192.168.2.90xaa37Name error (3)personneedle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.258451939 CEST1.1.1.1192.168.2.90x473Name error (3)machineneedle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.271354914 CEST1.1.1.1192.168.2.90x1f4cName error (3)personenough.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.283926964 CEST1.1.1.1192.168.2.90x74cbName error (3)machineenough.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.296581984 CEST1.1.1.1192.168.2.90xbd7eName error (3)persongovern.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.329875946 CEST1.1.1.1192.168.2.90xf8e4Name error (3)machinegovern.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.368216038 CEST1.1.1.1192.168.2.90xb7a8Name error (3)suddennature.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.382544994 CEST1.1.1.1192.168.2.90x15f3Name error (3)foreignnature.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.417275906 CEST1.1.1.1192.168.2.90xb772Name error (3)suddenneedle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.429472923 CEST1.1.1.1192.168.2.90x9372Name error (3)foreignneedle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.441572905 CEST1.1.1.1192.168.2.90xedc1Name error (3)suddenenough.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.475796938 CEST1.1.1.1192.168.2.90x9cfcName error (3)foreignenough.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.510767937 CEST1.1.1.1192.168.2.90x90dbName error (3)suddengovern.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.523902893 CEST1.1.1.1192.168.2.90x7a03Name error (3)foreigngovern.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:25:18.564040899 CEST1.1.1.1192.168.2.90xbf0eName error (3)whethernature.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:29.530050993 CEST1.1.1.1192.168.2.90x9e14Name error (3)childrenexcept.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:30.569996119 CEST1.1.1.1192.168.2.90xac53Name error (3)familyexcept.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:31.594618082 CEST1.1.1.1192.168.2.90x6f56Name error (3)childrenbridge.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:35.940006018 CEST1.1.1.1192.168.2.90x5dd6Name error (3)familybicycle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:37.033535957 CEST1.1.1.1192.168.2.90xb805Name error (3)childrenwhose.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:38.099987030 CEST1.1.1.1192.168.2.90xfffcName error (3)familywhose.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:39.125189066 CEST1.1.1.1192.168.2.90xae7Name error (3)eitherexcept.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:40.138305902 CEST1.1.1.1192.168.2.90x4dc5Name error (3)englishexcept.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:41.158582926 CEST1.1.1.1192.168.2.90x6f80Name error (3)eitherbridge.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.421264887 CEST1.1.1.1192.168.2.90xd016No error (0)englishbridge.nettraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.421264887 CEST1.1.1.1192.168.2.90xd016No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.421264887 CEST1.1.1.1192.168.2.90xd016No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.421264887 CEST1.1.1.1192.168.2.90xd016No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:44.020303965 CEST1.1.1.1192.168.2.90xb195Name error (3)eitherbicycle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:45.067116976 CEST1.1.1.1192.168.2.90xc154Name error (3)englishbicycle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:46.113507032 CEST1.1.1.1192.168.2.90x2b81Name error (3)eitherwhose.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:47.138248920 CEST1.1.1.1192.168.2.90x6ec6Name error (3)englishwhose.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:48.154412985 CEST1.1.1.1192.168.2.90x54bfName error (3)expectwagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:50.639619112 CEST1.1.1.1192.168.2.90x73eaName error (3)expectwithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:51.682506084 CEST1.1.1.1192.168.2.90x402cName error (3)becausewithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:52.708215952 CEST1.1.1.1192.168.2.90x8f93Name error (3)expectkitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:53.734694004 CEST1.1.1.1192.168.2.90x16a5Name error (3)becausekitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:54.771321058 CEST1.1.1.1192.168.2.90x18ecName error (3)expectprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:55.797661066 CEST1.1.1.1192.168.2.90x35dcName error (3)becauseprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:56.829003096 CEST1.1.1.1192.168.2.90x9a4cName error (3)personwagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:57.858639002 CEST1.1.1.1192.168.2.90x120cName error (3)machinewagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:58.895886898 CEST1.1.1.1192.168.2.90x8916Name error (3)personwithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:26:59.922218084 CEST1.1.1.1192.168.2.90xac02Name error (3)machinewithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:27:00.936748028 CEST1.1.1.1192.168.2.90xc8f7Name error (3)personkitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:27:02.000338078 CEST1.1.1.1192.168.2.90x2520Name error (3)machinekitchen.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:27:03.046812057 CEST1.1.1.1192.168.2.90xbf72Name error (3)personprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:27:04.060755014 CEST1.1.1.1192.168.2.90xb18aName error (3)machineprobable.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:27:05.272229910 CEST1.1.1.1192.168.2.90xe9e8Name error (3)suddenwagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:27:06.464262962 CEST1.1.1.1192.168.2.90x206dName error (3)foreignwagon.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jul 3, 2024 16:27:07.503686905 CEST1.1.1.1192.168.2.90x24eeName error (3)suddenwithout.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          • familybridge.net
                                                                                                                                                                                                          • childrenbicycle.net
                                                                                                                                                                                                          • englishbridge.net
                                                                                                                                                                                                          • becausewagon.net
                                                                                                                                                                                                          • figurewithout.net
                                                                                                                                                                                                          • thoughprobable.net
                                                                                                                                                                                                          • familykitchen.net
                                                                                                                                                                                                          • suddencomplete.net
                                                                                                                                                                                                          • englishproud.net
                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          0192.168.2.94970677.247.183.15580660C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Jul 3, 2024 16:25:06.455530882 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: familybridge.net
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.076055050 CEST934INHTTP/1.1 200 OK
                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                                                          cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                          content-length: 486
                                                                                                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                                                                                                          date: Wed, 03 Jul 2024 14:25:06 GMT
                                                                                                                                                                                                          server: nginx
                                                                                                                                                                                                          set-cookie: sid=0bc89109-3948-11ef-ac20-7360233376bf; path=/; domain=.familybridge.net; expires=Mon, 21 Jul 2092 17:39:13 GMT; max-age=2147483647; HttpOnly
                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 3a 2f 2f 66 61 6d 69 6c 79 62 72 69 64 67 65 2e 6e 65 74 2f 69 6e 64 65 78 2e 70 68 70 3f 63 68 3d 31 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 63 79 4d 44 41 79 4d 7a 6b 77 4e 69 77 69 61 57 46 30 49 6a 6f 78 4e 7a 49 77 4d 44 45 32 4e 7a 41 32 4c 43 4a 70 63 33 4d 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 70 7a 49 6a 6f 78 4c 43 4a 71 64 47 6b 69 4f 69 49 79 64 6d 5a 69 61 7a 55 33 63 6e 52 6b 61 57 78 70 61 33 4a 6f 63 7a 67 77 4d 32 4a 30 5a 32 55 69 4c 43 4a 75 59 6d 59 69 4f 6a 45 33 4d 6a 41 77 4d [TRUNCATED]
                                                                                                                                                                                                          Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('http://familybridge.net/index.php?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcyMDAyMzkwNiwiaWF0IjoxNzIwMDE2NzA2LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIydmZiazU3cnRkaWxpa3JoczgwM2J0Z2UiLCJuYmYiOjE3MjAwMTY3MDYsInRzIjoxNzIwMDE2NzA2OTkwNjc0fQ.yTFpJlWrUq5fKoqe_c8nAxKAMssavYDpYWJvRbruSS0&sid=0bc89109-3948-11ef-ac20-7360233376bf');</script></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          1192.168.2.949707217.70.152.24680660C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.118458986 CEST86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: childrenbicycle.net
                                                                                                                                                                                                          Jul 3, 2024 16:25:07.779202938 CEST189INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                          Date: Wed, 03 Jul 2024 14:25:07 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Location: http://www.dinobikes.com/


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          2192.168.2.94970834.205.242.14680660C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.285001040 CEST84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: englishbridge.net
                                                                                                                                                                                                          Jul 3, 2024 16:25:08.759010077 CEST175INHTTP/1.1 302 Found
                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                          date: Wed, 03 Jul 2024 14:25:07 GMT
                                                                                                                                                                                                          location: https://www.hugedomains.com/domain_profile.cfm?d=englishbridge.net
                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          3192.168.2.94970915.197.192.5580660C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.157824039 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: becausewagon.net
                                                                                                                                                                                                          Jul 3, 2024 16:25:09.642329931 CEST254INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                          Date: Wed, 03 Jul 2024 14:25:09 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          4192.168.2.94971034.246.200.16080660C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Jul 3, 2024 16:25:10.736298084 CEST84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: figurewithout.net
                                                                                                                                                                                                          Jul 3, 2024 16:25:11.482211113 CEST382INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 03 Jul 2024 14:25:11 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Set-Cookie: btst=df51d5ea411bfc5e3619a916bfb8dee1|8.46.123.33|1720016711|1720016711|0|1|0; path=/; domain=.figurewithout.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                          Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          5192.168.2.9497113.94.10.3480660C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.059690952 CEST85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: thoughprobable.net
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.567883968 CEST383INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 03 Jul 2024 14:25:12 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Set-Cookie: btst=ce6a535fa54f14cee0309e132a31bedb|8.46.123.33|1720016712|1720016712|0|1|0; path=/; domain=.thoughprobable.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                          Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          6192.168.2.9497123.64.163.5080660C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Jul 3, 2024 16:25:12.828120947 CEST84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: familykitchen.net
                                                                                                                                                                                                          Jul 3, 2024 16:25:13.460616112 CEST282INHTTP/1.1 410 Gone
                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                          Date: Wed, 03 Jul 2024 14:25:13 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 140
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 30 20 47 6f 6e 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 30 20 47 6f 6e 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <html><head><title>410 Gone</title></head><body><center><h1>410 Gone</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          7192.168.2.95387415.197.192.5580660C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.330446959 CEST85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: suddencomplete.net
                                                                                                                                                                                                          Jul 3, 2024 16:25:15.786873102 CEST254INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                          Date: Wed, 03 Jul 2024 14:25:15 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          8192.168.2.95387544.221.84.10580660C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.504784107 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: englishproud.net
                                                                                                                                                                                                          Jul 3, 2024 16:25:17.978034973 CEST381INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 03 Jul 2024 14:25:17 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Set-Cookie: btst=7db54359d5376239f14ee540ec927a03|8.46.123.33|1720016717|1720016717|0|1|0; path=/; domain=.englishproud.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                          Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          9192.168.2.95387977.247.183.155804536C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Jul 3, 2024 16:26:32.618956089 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: familybridge.net
                                                                                                                                                                                                          Jul 3, 2024 16:26:33.227963924 CEST934INHTTP/1.1 200 OK
                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                                                          cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                          content-length: 486
                                                                                                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                                                                                                          date: Wed, 03 Jul 2024 14:26:32 GMT
                                                                                                                                                                                                          server: nginx
                                                                                                                                                                                                          set-cookie: sid=3f2227a7-3948-11ef-8d95-7360f1e2d8e1; path=/; domain=.familybridge.net; expires=Mon, 21 Jul 2092 17:40:40 GMT; max-age=2147483647; HttpOnly
                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 3a 2f 2f 66 61 6d 69 6c 79 62 72 69 64 67 65 2e 6e 65 74 2f 69 6e 64 65 78 2e 70 68 70 3f 63 68 3d 31 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 63 79 4d 44 41 79 4d 7a 6b 35 4d 79 77 69 61 57 46 30 49 6a 6f 78 4e 7a 49 77 4d 44 45 32 4e 7a 6b 7a 4c 43 4a 70 63 33 4d 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 70 7a 49 6a 6f 78 4c 43 4a 71 64 47 6b 69 4f 69 49 79 64 6d 5a 69 61 32 45 34 59 58 4e 6c 59 6d 4a 6c 4d 48 4e 76 4e 6a 41 77 4d 6d 4e 6f 4e 47 67 69 4c 43 4a 75 59 6d 59 69 4f 6a 45 33 4d 6a 41 77 4d [TRUNCATED]
                                                                                                                                                                                                          Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('http://familybridge.net/index.php?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcyMDAyMzk5MywiaWF0IjoxNzIwMDE2NzkzLCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIydmZia2E4YXNlYmJlMHNvNjAwMmNoNGgiLCJuYmYiOjE3MjAwMTY3OTMsInRzIjoxNzIwMDE2NzkzMTQxMTgzfQ.VZ0fAEyfagVRRNXwnL9mYssq6CVlMUGXve4zZfaxp4s&sid=3f2227a7-3948-11ef-8d95-7360f1e2d8e1');</script></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          10192.168.2.953880217.70.152.246804536C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Jul 3, 2024 16:26:34.255712986 CEST86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: childrenbicycle.net
                                                                                                                                                                                                          Jul 3, 2024 16:26:34.914418936 CEST189INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                          Date: Wed, 03 Jul 2024 14:26:34 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Location: http://www.dinobikes.com/


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          11192.168.2.95388152.86.6.113804536C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.496309996 CEST84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: englishbridge.net
                                                                                                                                                                                                          Jul 3, 2024 16:26:42.972558022 CEST175INHTTP/1.1 302 Found
                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                          date: Wed, 03 Jul 2024 14:26:42 GMT
                                                                                                                                                                                                          location: https://www.hugedomains.com/domain_profile.cfm?d=englishbridge.net
                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          12192.168.2.95388215.197.192.55804536C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Jul 3, 2024 16:26:49.164278030 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: becausewagon.net
                                                                                                                                                                                                          Jul 3, 2024 16:26:49.620973110 CEST254INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                          Date: Wed, 03 Jul 2024 14:26:49 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                          Start time:10:25:00
                                                                                                                                                                                                          Start date:03/07/2024
                                                                                                                                                                                                          Path:C:\Users\user\Desktop\7sAylAXBOb.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\7sAylAXBOb.exe"
                                                                                                                                                                                                          Imagebase:0x630000
                                                                                                                                                                                                          File size:359'424 bytes
                                                                                                                                                                                                          MD5 hash:85179AC6AEC3B32A40B06F35CFC6594B
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                          Start time:10:25:00
                                                                                                                                                                                                          Start date:03/07/2024
                                                                                                                                                                                                          Path:C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\zqzhokrkxswikv\akk3nwj1mabelfu4.exe"
                                                                                                                                                                                                          Imagebase:0xe20000
                                                                                                                                                                                                          File size:359'424 bytes
                                                                                                                                                                                                          MD5 hash:85179AC6AEC3B32A40B06F35CFC6594B
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                          • Detection: 87%, ReversingLabs
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                          Start time:10:25:01
                                                                                                                                                                                                          Start date:03/07/2024
                                                                                                                                                                                                          Path:C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          Imagebase:0x760000
                                                                                                                                                                                                          File size:359'424 bytes
                                                                                                                                                                                                          MD5 hash:85179AC6AEC3B32A40B06F35CFC6594B
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                          • Detection: 87%, ReversingLabs
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                          Start time:10:25:03
                                                                                                                                                                                                          Start date:03/07/2024
                                                                                                                                                                                                          Path:C:\zqzhokrkxswikv\gyyuuofs.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:lbgkkmbemhiq "c:\zqzhokrkxswikv\nlsxqvtcr.exe"
                                                                                                                                                                                                          Imagebase:0xe10000
                                                                                                                                                                                                          File size:359'424 bytes
                                                                                                                                                                                                          MD5 hash:85179AC6AEC3B32A40B06F35CFC6594B
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                          • Detection: 87%, ReversingLabs
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                          Start time:10:25:04
                                                                                                                                                                                                          Start date:03/07/2024
                                                                                                                                                                                                          Path:C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\zqzhokrkxswikv\nlsxqvtcr.exe"
                                                                                                                                                                                                          Imagebase:0x760000
                                                                                                                                                                                                          File size:359'424 bytes
                                                                                                                                                                                                          MD5 hash:85179AC6AEC3B32A40B06F35CFC6594B
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                          Start time:10:25:47
                                                                                                                                                                                                          Start date:03/07/2024
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                                                          Imagebase:0x7ff77afe0000
                                                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                          Start time:10:26:24
                                                                                                                                                                                                          Start date:03/07/2024
                                                                                                                                                                                                          Path:C:\zqzhokrkxswikv\nlsxqvtcr.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"c:\zqzhokrkxswikv\nlsxqvtcr.exe"
                                                                                                                                                                                                          Imagebase:0x760000
                                                                                                                                                                                                          File size:359'424 bytes
                                                                                                                                                                                                          MD5 hash:85179AC6AEC3B32A40B06F35CFC6594B
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                                          Start time:10:26:25
                                                                                                                                                                                                          Start date:03/07/2024
                                                                                                                                                                                                          Path:C:\zqzhokrkxswikv\gyyuuofs.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:lbgkkmbemhiq "c:\zqzhokrkxswikv\nlsxqvtcr.exe"
                                                                                                                                                                                                          Imagebase:0xfd0000
                                                                                                                                                                                                          File size:359'424 bytes
                                                                                                                                                                                                          MD5 hash:85179AC6AEC3B32A40B06F35CFC6594B
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                            Execution Coverage:26.7%
                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                            Signature Coverage:19.2%
                                                                                                                                                                                                            Total number of Nodes:2000
                                                                                                                                                                                                            Total number of Limit Nodes:12
                                                                                                                                                                                                            execution_graph 15083 64ade0 15084 64adf0 15083->15084 15085 64adea 15083->15085 15086 667d20 2 API calls 15085->15086 15086->15084 15090 65ffe0 15095 668a90 15090->15095 15094 660033 15096 668afd 15095->15096 15105 6686d0 GetProcessHeap HeapAlloc 15096->15105 15098 660017 15099 666cf0 GetStdHandle 15098->15099 15106 654db0 15099->15106 15101 666d15 GetStdHandle 15107 654db0 15101->15107 15103 666d64 GetStdHandle 15104 666dd6 15103->15104 15104->15094 15105->15098 15106->15101 15107->15103 11852 66fd45 11853 66fdf1 11852->11853 11860 634d76 11853->11860 12250 6339f0 11853->12250 12745 634ea1 11853->12745 13130 63570c 11853->13130 13465 631338 11853->13465 14161 635f99 11853->14161 11861 634daa 11860->11861 14447 647470 11861->14447 11863 634db6 14450 657a50 11863->14450 11866 634e4d 11867 647470 2 API calls 11866->11867 11868 634ecf 11867->11868 11869 657a50 2 API calls 11868->11869 11870 634efb GetProcAddress 11869->11870 11871 647470 2 API calls 11870->11871 11872 634f39 11871->11872 11873 657a50 2 API calls 11872->11873 11874 634fc6 LoadLibraryA 11873->11874 11876 657a50 2 API calls 11874->11876 11877 635038 11876->11877 11878 647470 2 API calls 11877->11878 11879 6350cc LoadLibraryA 11878->11879 11880 657a50 2 API calls 11879->11880 11881 635113 11880->11881 11882 647470 2 API calls 11881->11882 11883 6351c9 GetProcAddress 11882->11883 11884 647470 2 API calls 11883->11884 11885 635228 11884->11885 11886 657a50 2 API calls 11885->11886 11887 635256 GetProcAddress 11886->11887 11888 647470 2 API calls 11887->11888 11889 6352b4 11888->11889 11890 657a50 2 API calls 11889->11890 11891 6352d2 GetProcAddress 11890->11891 11893 63536a 11891->11893 11894 647470 2 API calls 11893->11894 11895 63537f 11894->11895 11896 657a50 2 API calls 11895->11896 11897 635399 GetProcAddress 11896->11897 11898 647470 2 API calls 11897->11898 11899 6353df 11898->11899 11900 657a50 2 API calls 11899->11900 11901 635412 GetProcAddress 11900->11901 11902 63548e 11901->11902 11903 647470 2 API calls 11902->11903 11904 6354dc 11903->11904 11905 657a50 2 API calls 11904->11905 11906 6354fc GetProcAddress 11905->11906 11907 647470 2 API calls 11906->11907 11908 63554a 11907->11908 11909 657a50 2 API calls 11908->11909 11910 635582 GetProcAddress 11909->11910 11911 635618 11910->11911 11912 647470 2 API calls 11911->11912 11913 635642 11912->11913 11914 657a50 2 API calls 11913->11914 11915 635660 GetProcAddress 11914->11915 11917 647470 2 API calls 11915->11917 11918 635790 11917->11918 11919 657a50 2 API calls 11918->11919 11920 6357b0 GetProcAddress 11919->11920 11921 647470 2 API calls 11920->11921 11922 635823 11921->11922 11923 657a50 2 API calls 11922->11923 11924 63583d GetProcAddress 11923->11924 11925 647470 2 API calls 11924->11925 11926 63589c 11925->11926 11927 657a50 2 API calls 11926->11927 11928 6358bd GetProcAddress 11927->11928 11930 647470 2 API calls 11928->11930 11931 63594e 11930->11931 11932 657a50 2 API calls 11931->11932 11933 635970 GetProcAddress 11932->11933 11934 6359da 11933->11934 11935 647470 2 API calls 11934->11935 11936 6359f2 11935->11936 11937 657a50 2 API calls 11936->11937 11938 635a0c GetProcAddress 11937->11938 11939 647470 2 API calls 11938->11939 11940 635a79 11939->11940 11941 657a50 2 API calls 11940->11941 11942 635ac5 GetProcAddress 11941->11942 11944 635b6b 11942->11944 11945 647470 2 API calls 11944->11945 11946 635bfe 11945->11946 11947 657a50 2 API calls 11946->11947 11948 635c8e GetProcAddress 11947->11948 11949 647470 2 API calls 11948->11949 11950 635ccd 11949->11950 11951 657a50 2 API calls 11950->11951 11952 635ce5 GetProcAddress 11951->11952 11953 647470 2 API calls 11952->11953 11954 635d46 11953->11954 11955 657a50 2 API calls 11954->11955 11956 635db1 GetProcAddress 11955->11956 11957 647470 2 API calls 11956->11957 11958 635e1a 11957->11958 11959 657a50 2 API calls 11958->11959 11960 635e32 LoadLibraryA 11959->11960 11961 647470 2 API calls 11960->11961 11962 635e8c 11961->11962 11963 657a50 2 API calls 11962->11963 11964 635edd GetProcAddress 11963->11964 11965 635f33 11964->11965 11966 647470 2 API calls 11965->11966 11967 635ff0 11966->11967 11968 657a50 2 API calls 11967->11968 11969 636036 GetProcAddress 11968->11969 11970 647470 2 API calls 11969->11970 11971 6360a2 11970->11971 11972 657a50 2 API calls 11971->11972 11973 636183 GetProcAddress 11972->11973 11974 647470 2 API calls 11973->11974 11975 6361d6 11974->11975 11976 657a50 2 API calls 11975->11976 11977 63620d GetProcAddress 11976->11977 11978 647470 2 API calls 11977->11978 11979 63626d 11978->11979 11980 657a50 2 API calls 11979->11980 11981 636299 GetProcAddress 11980->11981 11982 647470 2 API calls 11981->11982 11983 636317 11982->11983 11984 657a50 2 API calls 11983->11984 11985 636392 GetProcAddress 11984->11985 11986 647470 2 API calls 11985->11986 11987 636414 11986->11987 11988 657a50 2 API calls 11987->11988 11989 636445 GetProcAddress 11988->11989 11990 647470 2 API calls 11989->11990 11991 6364a4 11990->11991 11992 657a50 2 API calls 11991->11992 11993 6364be GetProcAddress 11992->11993 11994 647470 2 API calls 11993->11994 11995 63650e 11994->11995 11996 657a50 2 API calls 11995->11996 11997 63655f GetProcAddress 11996->11997 11998 647470 2 API calls 11997->11998 11999 6365af 11998->11999 12000 657a50 2 API calls 11999->12000 12001 636676 GetProcAddress 12000->12001 12002 647470 2 API calls 12001->12002 12003 6366c2 12002->12003 12004 657a50 2 API calls 12003->12004 12005 636700 GetProcAddress 12004->12005 12006 63676a 12005->12006 12007 647470 2 API calls 12006->12007 12008 6367b1 12007->12008 12009 657a50 2 API calls 12008->12009 12010 63680d GetProcAddress 12009->12010 12011 647470 2 API calls 12010->12011 12012 63688d 12011->12012 12013 657a50 2 API calls 12012->12013 12014 636910 GetProcAddress 12013->12014 12015 647470 2 API calls 12014->12015 12016 636991 12015->12016 12017 657a50 2 API calls 12016->12017 12018 6369b8 GetProcAddress 12017->12018 12019 647470 2 API calls 12018->12019 12020 636a2b 12019->12020 12021 657a50 2 API calls 12020->12021 12022 636a4c GetProcAddress 12021->12022 12023 647470 2 API calls 12022->12023 12024 636aab 12023->12024 12025 657a50 2 API calls 12024->12025 12026 636b05 GetProcAddress 12025->12026 12027 647470 2 API calls 12026->12027 12028 636b51 12027->12028 12029 657a50 2 API calls 12028->12029 12030 636b8f GetProcAddress 12029->12030 12031 647470 2 API calls 12030->12031 12032 636bf6 12031->12032 12033 657a50 2 API calls 12032->12033 12034 636c29 GetProcAddress 12033->12034 12035 636c60 12034->12035 12036 647470 2 API calls 12035->12036 12037 636c76 12036->12037 12038 657a50 2 API calls 12037->12038 12039 636ca8 GetProcAddress 12038->12039 12040 647470 2 API calls 12039->12040 12041 636ce6 12040->12041 12042 657a50 2 API calls 12041->12042 12043 636d31 GetProcAddress 12042->12043 12045 636dda 12043->12045 12046 647470 2 API calls 12045->12046 12047 636e34 12046->12047 12048 657a50 2 API calls 12047->12048 12049 636e4e GetProcAddress 12048->12049 12050 647470 2 API calls 12049->12050 12051 636e9f 12050->12051 12052 657a50 2 API calls 12051->12052 12053 636ed2 GetProcAddress 12052->12053 12054 636f25 12053->12054 12055 647470 2 API calls 12054->12055 12056 636f4b 12055->12056 12057 657a50 2 API calls 12056->12057 12058 636f90 GetProcAddress 12057->12058 12059 647470 2 API calls 12058->12059 12060 637001 12059->12060 12061 657a50 2 API calls 12060->12061 12062 637021 GetProcAddress 12061->12062 12063 647470 2 API calls 12062->12063 12064 637083 12063->12064 12065 657a50 2 API calls 12064->12065 12066 6370b6 GetProcAddress 12065->12066 12067 63713b 12066->12067 12068 657a50 2 API calls 12067->12068 12069 637178 12068->12069 12070 647470 2 API calls 12069->12070 12071 637226 GetEnvironmentVariableA 12070->12071 12072 63727a 12071->12072 12073 657a50 2 API calls 12072->12073 12074 6372dc CreateMutexA 12073->12074 12075 63736f CreateMutexA CreateMutexA 12074->12075 14454 63d160 12075->14454 12078 63741d 12079 63760c 12078->12079 12080 6374ac GetTickCount 12078->12080 14458 6582d0 12079->14458 12081 6374c5 12080->12081 12084 647470 2 API calls 12081->12084 12083 637645 GetCommandLineA 12085 6376aa 12083->12085 12086 6374f2 12084->12086 12087 647470 2 API calls 12085->12087 12086->12086 12088 657a50 2 API calls 12086->12088 12090 63774b 12087->12090 12089 637578 12088->12089 12089->12079 12091 657a50 2 API calls 12090->12091 12092 6377cb 12091->12092 12093 638790 GetCommandLineA 12092->12093 12095 647470 2 API calls 12092->12095 14566 653f00 12093->14566 12097 637845 12095->12097 12099 657a50 2 API calls 12097->12099 12101 63788a 12099->12101 12102 63796c 12101->12102 12104 65e950 ExitProcess 12101->12104 12107 647470 2 API calls 12102->12107 12103 638859 GetModuleFileNameA 14572 642640 lstrlenA CharLowerBuffA 12103->14572 12104->12102 12108 6379e0 12107->12108 12110 657a50 2 API calls 12108->12110 12109 638951 12111 637ab7 12110->12111 12251 633a35 12250->12251 12252 647470 2 API calls 12251->12252 12253 633a41 12252->12253 12254 657a50 2 API calls 12253->12254 12255 633a79 GetProcAddress 12254->12255 12256 647470 2 API calls 12255->12256 12257 633af0 12256->12257 12258 657a50 2 API calls 12257->12258 12259 633b16 GetProcAddress 12258->12259 12260 633b56 12259->12260 12261 647470 2 API calls 12260->12261 12262 633b8b 12261->12262 12263 657a50 2 API calls 12262->12263 12264 633bc3 GetProcAddress 12263->12264 12266 647470 2 API calls 12264->12266 12267 633c87 12266->12267 12268 657a50 2 API calls 12267->12268 12269 633ca7 GetProcAddress 12268->12269 12270 647470 2 API calls 12269->12270 12271 633d00 12270->12271 12272 657a50 2 API calls 12271->12272 12273 633d31 GetProcAddress 12272->12273 12274 633dc8 12273->12274 12275 647470 2 API calls 12274->12275 12276 633dfd 12275->12276 12277 657a50 2 API calls 12276->12277 12278 633e33 GetProcAddress 12277->12278 12280 647470 2 API calls 12278->12280 12281 633ecc 12280->12281 12282 657a50 2 API calls 12281->12282 12283 633f2d GetProcAddress 12282->12283 12284 647470 2 API calls 12283->12284 12285 633f97 12284->12285 12286 657a50 2 API calls 12285->12286 12287 633fce GetProcAddress 12286->12287 12289 647470 2 API calls 12287->12289 12290 634071 12289->12290 12291 657a50 2 API calls 12290->12291 12292 6340e2 GetProcAddress 12291->12292 12294 647470 2 API calls 12292->12294 12295 6341c3 12294->12295 12296 657a50 2 API calls 12295->12296 12297 6341e3 GetProcAddress 12296->12297 12298 647470 2 API calls 12297->12298 12299 63423d 12298->12299 12300 657a50 2 API calls 12299->12300 12301 634287 GetProcAddress 12300->12301 12302 647470 2 API calls 12301->12302 12303 6342f1 12302->12303 12304 657a50 2 API calls 12303->12304 12305 634311 GetProcAddress 12304->12305 12306 647470 2 API calls 12305->12306 12307 634354 12306->12307 12308 657a50 2 API calls 12307->12308 12309 634372 GetProcAddress 12308->12309 12311 647470 2 API calls 12309->12311 12312 634403 12311->12312 12313 657a50 2 API calls 12312->12313 12314 634441 GetProcAddress 12313->12314 12315 647470 2 API calls 12314->12315 12316 6344ac 12315->12316 12317 657a50 2 API calls 12316->12317 12318 634571 GetProcAddress 12317->12318 12320 647470 2 API calls 12318->12320 12321 634621 12320->12321 12322 657a50 2 API calls 12321->12322 12323 634647 GetProcAddress 12322->12323 12324 647470 2 API calls 12323->12324 12325 634698 12324->12325 12326 657a50 2 API calls 12325->12326 12327 63472c GetProcAddress 12326->12327 12328 647470 2 API calls 12327->12328 12329 634773 12328->12329 12330 657a50 2 API calls 12329->12330 12331 63482a GetProcAddress 12330->12331 12332 647470 2 API calls 12331->12332 12333 634898 12332->12333 12334 657a50 2 API calls 12333->12334 12335 634915 GetProcAddress 12334->12335 12336 647470 2 API calls 12335->12336 12337 634975 12336->12337 12338 657a50 2 API calls 12337->12338 12339 634a0f GetProcAddress 12338->12339 12340 647470 2 API calls 12339->12340 12341 634a60 12340->12341 12342 657a50 2 API calls 12341->12342 12343 634a89 GetProcAddress 12342->12343 12344 647470 2 API calls 12343->12344 12345 634aea 12344->12345 12346 657a50 2 API calls 12345->12346 12347 634b4c GetProcAddress 12346->12347 12348 647470 2 API calls 12347->12348 12349 634bb5 12348->12349 12350 657a50 2 API calls 12349->12350 12351 634bff GetProcAddress 12350->12351 12352 647470 2 API calls 12351->12352 12353 634c44 12352->12353 12354 657a50 2 API calls 12353->12354 12355 634c76 GetProcAddress 12354->12355 12356 634d12 12355->12356 12357 647470 2 API calls 12356->12357 12358 634db6 12357->12358 12359 657a50 2 API calls 12358->12359 12360 634e02 GetProcAddress 12359->12360 12361 634e4d 12360->12361 12362 647470 2 API calls 12361->12362 12363 634ecf 12362->12363 12364 657a50 2 API calls 12363->12364 12365 634efb GetProcAddress 12364->12365 12366 647470 2 API calls 12365->12366 12367 634f39 12366->12367 12368 657a50 2 API calls 12367->12368 12369 634fc6 LoadLibraryA 12368->12369 12371 657a50 2 API calls 12369->12371 12372 635038 12371->12372 12373 647470 2 API calls 12372->12373 12374 6350cc LoadLibraryA 12373->12374 12375 657a50 2 API calls 12374->12375 12376 635113 12375->12376 12377 647470 2 API calls 12376->12377 12378 6351c9 GetProcAddress 12377->12378 12379 647470 2 API calls 12378->12379 12380 635228 12379->12380 12381 657a50 2 API calls 12380->12381 12382 635256 GetProcAddress 12381->12382 12383 647470 2 API calls 12382->12383 12384 6352b4 12383->12384 12385 657a50 2 API calls 12384->12385 12386 6352d2 GetProcAddress 12385->12386 12388 63536a 12386->12388 12389 647470 2 API calls 12388->12389 12390 63537f 12389->12390 12391 657a50 2 API calls 12390->12391 12392 635399 GetProcAddress 12391->12392 12393 647470 2 API calls 12392->12393 12394 6353df 12393->12394 12395 657a50 2 API calls 12394->12395 12396 635412 GetProcAddress 12395->12396 12397 63548e 12396->12397 12398 647470 2 API calls 12397->12398 12399 6354dc 12398->12399 12400 657a50 2 API calls 12399->12400 12401 6354fc GetProcAddress 12400->12401 12402 647470 2 API calls 12401->12402 12403 63554a 12402->12403 12404 657a50 2 API calls 12403->12404 12405 635582 GetProcAddress 12404->12405 12406 635618 12405->12406 12407 647470 2 API calls 12406->12407 12408 635642 12407->12408 12409 657a50 2 API calls 12408->12409 12410 635660 GetProcAddress 12409->12410 12412 647470 2 API calls 12410->12412 12413 635790 12412->12413 12414 657a50 2 API calls 12413->12414 12415 6357b0 GetProcAddress 12414->12415 12416 647470 2 API calls 12415->12416 12417 635823 12416->12417 12418 657a50 2 API calls 12417->12418 12419 63583d GetProcAddress 12418->12419 12420 647470 2 API calls 12419->12420 12421 63589c 12420->12421 12422 657a50 2 API calls 12421->12422 12423 6358bd GetProcAddress 12422->12423 12425 647470 2 API calls 12423->12425 12426 63594e 12425->12426 12427 657a50 2 API calls 12426->12427 12428 635970 GetProcAddress 12427->12428 12429 6359da 12428->12429 12430 647470 2 API calls 12429->12430 12431 6359f2 12430->12431 12432 657a50 2 API calls 12431->12432 12433 635a0c GetProcAddress 12432->12433 12434 647470 2 API calls 12433->12434 12435 635a79 12434->12435 12436 657a50 2 API calls 12435->12436 12437 635ac5 GetProcAddress 12436->12437 12439 635b6b 12437->12439 12440 647470 2 API calls 12439->12440 12441 635bfe 12440->12441 12442 657a50 2 API calls 12441->12442 12443 635c8e GetProcAddress 12442->12443 12444 647470 2 API calls 12443->12444 12445 635ccd 12444->12445 12446 657a50 2 API calls 12445->12446 12447 635ce5 GetProcAddress 12446->12447 12448 647470 2 API calls 12447->12448 12449 635d46 12448->12449 12450 657a50 2 API calls 12449->12450 12451 635db1 GetProcAddress 12450->12451 12452 647470 2 API calls 12451->12452 12453 635e1a 12452->12453 12454 657a50 2 API calls 12453->12454 12455 635e32 LoadLibraryA 12454->12455 12456 647470 2 API calls 12455->12456 12457 635e8c 12456->12457 12458 657a50 2 API calls 12457->12458 12459 635edd GetProcAddress 12458->12459 12460 635f33 12459->12460 12461 647470 2 API calls 12460->12461 12462 635ff0 12461->12462 12463 657a50 2 API calls 12462->12463 12464 636036 GetProcAddress 12463->12464 12465 647470 2 API calls 12464->12465 12466 6360a2 12465->12466 12467 657a50 2 API calls 12466->12467 12468 636183 GetProcAddress 12467->12468 12469 647470 2 API calls 12468->12469 12470 6361d6 12469->12470 12471 657a50 2 API calls 12470->12471 12472 63620d GetProcAddress 12471->12472 12473 647470 2 API calls 12472->12473 12474 63626d 12473->12474 12475 657a50 2 API calls 12474->12475 12476 636299 GetProcAddress 12475->12476 12477 647470 2 API calls 12476->12477 12478 636317 12477->12478 12479 657a50 2 API calls 12478->12479 12480 636392 GetProcAddress 12479->12480 12481 647470 2 API calls 12480->12481 12482 636414 12481->12482 12483 657a50 2 API calls 12482->12483 12484 636445 GetProcAddress 12483->12484 12485 647470 2 API calls 12484->12485 12486 6364a4 12485->12486 12487 657a50 2 API calls 12486->12487 12488 6364be GetProcAddress 12487->12488 12489 647470 2 API calls 12488->12489 12490 63650e 12489->12490 12491 657a50 2 API calls 12490->12491 12492 63655f GetProcAddress 12491->12492 12493 647470 2 API calls 12492->12493 12494 6365af 12493->12494 12495 657a50 2 API calls 12494->12495 12496 636676 GetProcAddress 12495->12496 12497 647470 2 API calls 12496->12497 12498 6366c2 12497->12498 12499 657a50 2 API calls 12498->12499 12500 636700 GetProcAddress 12499->12500 12501 63676a 12500->12501 12502 647470 2 API calls 12501->12502 12503 6367b1 12502->12503 12504 657a50 2 API calls 12503->12504 12505 63680d GetProcAddress 12504->12505 12506 647470 2 API calls 12505->12506 12507 63688d 12506->12507 12508 657a50 2 API calls 12507->12508 12509 636910 GetProcAddress 12508->12509 12510 647470 2 API calls 12509->12510 12511 636991 12510->12511 12512 657a50 2 API calls 12511->12512 12513 6369b8 GetProcAddress 12512->12513 12514 647470 2 API calls 12513->12514 12515 636a2b 12514->12515 12516 657a50 2 API calls 12515->12516 12517 636a4c GetProcAddress 12516->12517 12518 647470 2 API calls 12517->12518 12519 636aab 12518->12519 12520 657a50 2 API calls 12519->12520 12521 636b05 GetProcAddress 12520->12521 12522 647470 2 API calls 12521->12522 12523 636b51 12522->12523 12524 657a50 2 API calls 12523->12524 12525 636b8f GetProcAddress 12524->12525 12526 647470 2 API calls 12525->12526 12527 636bf6 12526->12527 12528 657a50 2 API calls 12527->12528 12529 636c29 GetProcAddress 12528->12529 12530 636c60 12529->12530 12531 647470 2 API calls 12530->12531 12532 636c76 12531->12532 12533 657a50 2 API calls 12532->12533 12534 636ca8 GetProcAddress 12533->12534 12535 647470 2 API calls 12534->12535 12536 636ce6 12535->12536 12537 657a50 2 API calls 12536->12537 12538 636d31 GetProcAddress 12537->12538 12540 636dda 12538->12540 12541 647470 2 API calls 12540->12541 12542 636e34 12541->12542 12543 657a50 2 API calls 12542->12543 12544 636e4e GetProcAddress 12543->12544 12545 647470 2 API calls 12544->12545 12546 636e9f 12545->12546 12547 657a50 2 API calls 12546->12547 12548 636ed2 GetProcAddress 12547->12548 12549 636f25 12548->12549 12550 647470 2 API calls 12549->12550 12551 636f4b 12550->12551 12552 657a50 2 API calls 12551->12552 12553 636f90 GetProcAddress 12552->12553 12554 647470 2 API calls 12553->12554 12555 637001 12554->12555 12556 657a50 2 API calls 12555->12556 12557 637021 GetProcAddress 12556->12557 12558 647470 2 API calls 12557->12558 12559 637083 12558->12559 12560 657a50 2 API calls 12559->12560 12561 6370b6 GetProcAddress 12560->12561 12562 63713b 12561->12562 12563 657a50 2 API calls 12562->12563 12564 637178 12563->12564 12565 647470 2 API calls 12564->12565 12566 637226 GetEnvironmentVariableA 12565->12566 12567 63727a 12566->12567 12746 634ec3 12745->12746 12747 647470 2 API calls 12746->12747 12748 634ecf 12747->12748 12749 657a50 2 API calls 12748->12749 12750 634efb GetProcAddress 12749->12750 12751 647470 2 API calls 12750->12751 12752 634f39 12751->12752 12753 657a50 2 API calls 12752->12753 12754 634fc6 LoadLibraryA 12753->12754 12756 657a50 2 API calls 12754->12756 12757 635038 12756->12757 12758 647470 2 API calls 12757->12758 12759 6350cc LoadLibraryA 12758->12759 12760 657a50 2 API calls 12759->12760 12761 635113 12760->12761 12762 647470 2 API calls 12761->12762 12763 6351c9 GetProcAddress 12762->12763 12764 647470 2 API calls 12763->12764 12765 635228 12764->12765 12766 657a50 2 API calls 12765->12766 12767 635256 GetProcAddress 12766->12767 12768 647470 2 API calls 12767->12768 12769 6352b4 12768->12769 12770 657a50 2 API calls 12769->12770 12771 6352d2 GetProcAddress 12770->12771 12773 63536a 12771->12773 12774 647470 2 API calls 12773->12774 12775 63537f 12774->12775 12776 657a50 2 API calls 12775->12776 12777 635399 GetProcAddress 12776->12777 12778 647470 2 API calls 12777->12778 12779 6353df 12778->12779 12780 657a50 2 API calls 12779->12780 12781 635412 GetProcAddress 12780->12781 12782 63548e 12781->12782 12783 647470 2 API calls 12782->12783 12784 6354dc 12783->12784 12785 657a50 2 API calls 12784->12785 12786 6354fc GetProcAddress 12785->12786 12787 647470 2 API calls 12786->12787 12788 63554a 12787->12788 12789 657a50 2 API calls 12788->12789 12790 635582 GetProcAddress 12789->12790 12791 635618 12790->12791 12792 647470 2 API calls 12791->12792 12793 635642 12792->12793 12794 657a50 2 API calls 12793->12794 12795 635660 GetProcAddress 12794->12795 12797 647470 2 API calls 12795->12797 12798 635790 12797->12798 12799 657a50 2 API calls 12798->12799 12800 6357b0 GetProcAddress 12799->12800 12801 647470 2 API calls 12800->12801 12802 635823 12801->12802 12803 657a50 2 API calls 12802->12803 12804 63583d GetProcAddress 12803->12804 12805 647470 2 API calls 12804->12805 12806 63589c 12805->12806 12807 657a50 2 API calls 12806->12807 12808 6358bd GetProcAddress 12807->12808 12810 647470 2 API calls 12808->12810 12811 63594e 12810->12811 12812 657a50 2 API calls 12811->12812 12813 635970 GetProcAddress 12812->12813 12814 6359da 12813->12814 12815 647470 2 API calls 12814->12815 12816 6359f2 12815->12816 12817 657a50 2 API calls 12816->12817 12818 635a0c GetProcAddress 12817->12818 12819 647470 2 API calls 12818->12819 12820 635a79 12819->12820 12821 657a50 2 API calls 12820->12821 12822 635ac5 GetProcAddress 12821->12822 12824 635b6b 12822->12824 12825 647470 2 API calls 12824->12825 12826 635bfe 12825->12826 12827 657a50 2 API calls 12826->12827 12828 635c8e GetProcAddress 12827->12828 12829 647470 2 API calls 12828->12829 12830 635ccd 12829->12830 12831 657a50 2 API calls 12830->12831 12832 635ce5 GetProcAddress 12831->12832 12833 647470 2 API calls 12832->12833 12834 635d46 12833->12834 12835 657a50 2 API calls 12834->12835 12836 635db1 GetProcAddress 12835->12836 12837 647470 2 API calls 12836->12837 12838 635e1a 12837->12838 12839 657a50 2 API calls 12838->12839 12840 635e32 LoadLibraryA 12839->12840 12841 647470 2 API calls 12840->12841 12842 635e8c 12841->12842 12843 657a50 2 API calls 12842->12843 12844 635edd GetProcAddress 12843->12844 12845 635f33 12844->12845 12846 647470 2 API calls 12845->12846 12847 635ff0 12846->12847 12848 657a50 2 API calls 12847->12848 12849 636036 GetProcAddress 12848->12849 12850 647470 2 API calls 12849->12850 12851 6360a2 12850->12851 12852 657a50 2 API calls 12851->12852 12853 636183 GetProcAddress 12852->12853 12854 647470 2 API calls 12853->12854 12855 6361d6 12854->12855 12856 657a50 2 API calls 12855->12856 12857 63620d GetProcAddress 12856->12857 12858 647470 2 API calls 12857->12858 12859 63626d 12858->12859 12860 657a50 2 API calls 12859->12860 12861 636299 GetProcAddress 12860->12861 12862 647470 2 API calls 12861->12862 12863 636317 12862->12863 12864 657a50 2 API calls 12863->12864 12865 636392 GetProcAddress 12864->12865 12866 647470 2 API calls 12865->12866 12867 636414 12866->12867 12868 657a50 2 API calls 12867->12868 12869 636445 GetProcAddress 12868->12869 12870 647470 2 API calls 12869->12870 12871 6364a4 12870->12871 12872 657a50 2 API calls 12871->12872 12873 6364be GetProcAddress 12872->12873 12874 647470 2 API calls 12873->12874 12875 63650e 12874->12875 12876 657a50 2 API calls 12875->12876 12877 63655f GetProcAddress 12876->12877 12878 647470 2 API calls 12877->12878 12879 6365af 12878->12879 12880 657a50 2 API calls 12879->12880 12881 636676 GetProcAddress 12880->12881 12882 647470 2 API calls 12881->12882 12883 6366c2 12882->12883 12884 657a50 2 API calls 12883->12884 12885 636700 GetProcAddress 12884->12885 12886 63676a 12885->12886 12887 647470 2 API calls 12886->12887 12888 6367b1 12887->12888 12889 657a50 2 API calls 12888->12889 12890 63680d GetProcAddress 12889->12890 12891 647470 2 API calls 12890->12891 12892 63688d 12891->12892 12893 657a50 2 API calls 12892->12893 12894 636910 GetProcAddress 12893->12894 12895 647470 2 API calls 12894->12895 12896 636991 12895->12896 12897 657a50 2 API calls 12896->12897 12898 6369b8 GetProcAddress 12897->12898 12899 647470 2 API calls 12898->12899 12900 636a2b 12899->12900 12901 657a50 2 API calls 12900->12901 12902 636a4c GetProcAddress 12901->12902 12903 647470 2 API calls 12902->12903 12904 636aab 12903->12904 12905 657a50 2 API calls 12904->12905 12906 636b05 GetProcAddress 12905->12906 12907 647470 2 API calls 12906->12907 12908 636b51 12907->12908 12909 657a50 2 API calls 12908->12909 12910 636b8f GetProcAddress 12909->12910 12911 647470 2 API calls 12910->12911 12912 636bf6 12911->12912 12913 657a50 2 API calls 12912->12913 12914 636c29 GetProcAddress 12913->12914 12915 636c60 12914->12915 12916 647470 2 API calls 12915->12916 12917 636c76 12916->12917 12918 657a50 2 API calls 12917->12918 12919 636ca8 GetProcAddress 12918->12919 12920 647470 2 API calls 12919->12920 12921 636ce6 12920->12921 12922 657a50 2 API calls 12921->12922 12923 636d31 GetProcAddress 12922->12923 12925 636dda 12923->12925 12926 647470 2 API calls 12925->12926 12927 636e34 12926->12927 12928 657a50 2 API calls 12927->12928 12929 636e4e GetProcAddress 12928->12929 12930 647470 2 API calls 12929->12930 12931 636e9f 12930->12931 12932 657a50 2 API calls 12931->12932 12933 636ed2 GetProcAddress 12932->12933 12934 636f25 12933->12934 12935 647470 2 API calls 12934->12935 12936 636f4b 12935->12936 12937 657a50 2 API calls 12936->12937 12938 636f90 GetProcAddress 12937->12938 12939 647470 2 API calls 12938->12939 12940 637001 12939->12940 12941 657a50 2 API calls 12940->12941 12942 637021 GetProcAddress 12941->12942 12943 647470 2 API calls 12942->12943 12944 637083 12943->12944 12945 657a50 2 API calls 12944->12945 12946 6370b6 GetProcAddress 12945->12946 12947 63713b 12946->12947 12948 657a50 2 API calls 12947->12948 12949 637178 12948->12949 12950 647470 2 API calls 12949->12950 12951 637226 GetEnvironmentVariableA 12950->12951 12952 63727a 12951->12952 12953 657a50 2 API calls 12952->12953 12954 6372dc CreateMutexA 12953->12954 12955 63736f CreateMutexA CreateMutexA 12954->12955 12957 63d160 2 API calls 12955->12957 12958 63741d 12957->12958 12959 63760c 12958->12959 12960 6374ac GetTickCount 12958->12960 12962 6582d0 33 API calls 12959->12962 12961 6374c5 12960->12961 12964 647470 2 API calls 12961->12964 12963 637645 GetCommandLineA 12962->12963 12965 6376aa 12963->12965 12966 6374f2 12964->12966 12967 647470 2 API calls 12965->12967 12966->12966 12968 657a50 2 API calls 12966->12968 12970 63774b 12967->12970 12969 637578 12968->12969 12969->12959 12971 657a50 2 API calls 12970->12971 12972 6377cb 12971->12972 12973 638790 GetCommandLineA 12972->12973 12975 647470 2 API calls 12972->12975 12976 653f00 lstrlenA 12973->12976 12977 637845 12975->12977 12978 6387ea 12976->12978 12979 657a50 2 API calls 12977->12979 12980 654f50 lstrlenA 12978->12980 12982 63788a 12979->12982 12981 638859 GetModuleFileNameA 12980->12981 15063 642640 lstrlenA CharLowerBuffA 12981->15063 12983 63796c 12982->12983 12984 65e950 ExitProcess 12982->12984 12987 647470 2 API calls 12983->12987 12984->12983 12988 6379e0 12987->12988 12990 657a50 2 API calls 12988->12990 12989 638951 15064 642640 lstrlenA CharLowerBuffA 12989->15064 12991 637ab7 12990->12991 12992 637ba3 12991->12992 12994 65e950 ExitProcess 12991->12994 12995 653b20 lstrlenA 12992->12995 12994->12992 12997 637bef 12995->12997 12996 638ab6 15065 642640 lstrlenA CharLowerBuffA 12996->15065 12999 647470 2 API calls 12997->12999 13007 637c0f 12999->13007 13000 639005 13001 66a080 6 API calls 13000->13001 13002 639080 13001->13002 13003 6390bd 13002->13003 13004 65e950 ExitProcess 13002->13004 13005 668b90 25 API calls 13003->13005 13004->13003 13006 6390e0 13005->13006 13009 645cf0 lstrlenA 13006->13009 13008 657a50 2 API calls 13007->13008 13010 637ced 13008->13010 13025 639133 WSAStartup 13009->13025 13021 637d8f 13010->13021 13011 638b0e 13011->13000 13012 63cf80 16 API calls 13011->13012 13014 638be8 13012->13014 13013 63b7c0 6 API calls 13013->13021 13015 655250 10 API calls 13014->13015 13017 638c32 13015->13017 13016 64bbe0 5 API calls 13016->13021 13018 638ff2 13017->13018 13022 647470 2 API calls 13017->13022 13019 65e950 ExitProcess 13018->13019 13019->13000 13020 637e71 Sleep 13023 64bbe0 5 API calls 13020->13023 13021->13013 13021->13016 13021->13020 13028 637ff0 Sleep 13021->13028 13047 638073 13021->13047 13024 638ce9 LoadLibraryA 13022->13024 13023->13021 13027 647470 2 API calls 13024->13027 13032 6392ab 13025->13032 13039 63939b 13025->13039 13030 638d9b 13027->13030 13028->13021 13033 657a50 2 API calls 13030->13033 13031 63b7c0 6 API calls 13031->13047 13038 647470 2 API calls 13032->13038 13034 638de6 GetProcAddress 13033->13034 13036 657a50 2 API calls 13034->13036 13035 6381c9 13044 64bbe0 5 API calls 13035->13044 13041 638e42 13036->13041 13037 670590 9 API calls 13042 638113 Sleep 13037->13042 13043 639362 13038->13043 13040 639435 13039->13040 13045 667000 15 API calls 13039->13045 13053 63946f CloseHandle SetFileAttributesA CopyFileA 13040->13053 13065 639785 13040->13065 13046 647470 2 API calls 13041->13046 13042->13047 13048 6557e0 2 API calls 13043->13048 13049 638202 13044->13049 13050 6393e8 13045->13050 13052 638e89 13046->13052 13047->13031 13047->13035 13047->13037 13048->13039 13054 63824c GetModuleFileNameA SetFileAttributesA CopyFileA 13049->13054 13100 638674 13049->13100 13051 639406 13050->13051 13055 65e950 ExitProcess 13050->13055 13056 64a320 Sleep 13051->13056 13057 654f50 lstrlenA 13052->13057 13058 6394d5 SetFileAttributesA 13053->13058 13059 6396af 13053->13059 13061 638305 13054->13061 13055->13051 13056->13040 13063 638eb5 MessageBoxA 13057->13063 13064 639522 13058->13064 13069 642760 WaitForSingleObject 13059->13069 13060 63b7c0 6 API calls 13060->13065 13066 647470 2 API calls 13061->13066 13062 669db0 3 API calls 13067 638761 13062->13067 13073 638f82 13063->13073 13070 639581 13064->13070 13075 669a20 9 API calls 13064->13075 13065->13060 13071 63988b SetFileAttributesA 13065->13071 13078 670590 9 API calls 13065->13078 13088 638345 13066->13088 13072 65e950 ExitProcess 13067->13072 13074 63975e 13069->13074 13076 639649 Sleep 13070->13076 13077 64a450 8 API calls 13070->13077 13079 6398f0 CopyFileA SetFileAttributesA 13071->13079 13080 6398cd 13071->13080 13072->12973 13086 657a50 2 API calls 13073->13086 13081 65e950 ExitProcess 13074->13081 13075->13070 13084 669db0 3 API calls 13076->13084 13082 639625 13077->13082 13083 63984e Sleep 13078->13083 13085 653b20 lstrlenA 13079->13085 13080->13079 13081->13065 13082->13076 13083->13065 13083->13071 13084->13059 13089 63995d 13085->13089 13087 638fbe 13086->13087 13090 65e950 ExitProcess 13087->13090 13092 657a50 2 API calls 13088->13092 13091 647470 2 API calls 13089->13091 13090->13018 13095 6399ae 13091->13095 13093 6383e7 13092->13093 13094 647470 2 API calls 13093->13094 13105 63848e 13093->13105 13098 63843e 13094->13098 13095->13095 13099 647470 2 API calls 13095->13099 13096 6385d3 SetFileAttributesA 13096->13100 13097 63862d SetFileAttributesA 13097->13100 13103 657a50 2 API calls 13098->13103 13101 639a64 13099->13101 13100->13062 13104 657a50 2 API calls 13101->13104 13103->13105 13106 639a8b 13104->13106 13105->13096 13105->13097 13107 660db0 3 API calls 13106->13107 13108 639ac3 13107->13108 13109 657a50 2 API calls 13108->13109 13110 639b45 13109->13110 13111 65c0b0 12 API calls 13110->13111 13112 639ba3 13111->13112 13113 647470 2 API calls 13112->13113 13114 639bd8 13113->13114 13115 647470 2 API calls 13114->13115 13116 639c11 13115->13116 15066 63be10 wvsprintfA 13116->15066 13118 639c58 13119 657a50 2 API calls 13118->13119 13120 639c7e 13119->13120 13121 657a50 2 API calls 13120->13121 13122 639cb0 13121->13122 13123 669db0 3 API calls 13122->13123 13124 639d71 13123->13124 13125 639dcd CreateThread 13124->13125 13126 639e54 13125->13126 13127 639ead 13126->13127 15067 64bb60 StartServiceCtrlDispatcherA 13126->15067 13129 639f10 Sleep 13127->13129 13129->13129 13131 635736 GetProcAddress 13130->13131 13132 647470 2 API calls 13131->13132 13133 635790 13132->13133 13134 657a50 2 API calls 13133->13134 13135 6357b0 GetProcAddress 13134->13135 13136 647470 2 API calls 13135->13136 13137 635823 13136->13137 13138 657a50 2 API calls 13137->13138 13139 63583d GetProcAddress 13138->13139 13140 647470 2 API calls 13139->13140 13141 63589c 13140->13141 13142 657a50 2 API calls 13141->13142 13143 6358bd GetProcAddress 13142->13143 13145 647470 2 API calls 13143->13145 13146 63594e 13145->13146 13147 657a50 2 API calls 13146->13147 13148 635970 GetProcAddress 13147->13148 13149 6359da 13148->13149 13150 647470 2 API calls 13149->13150 13151 6359f2 13150->13151 13152 657a50 2 API calls 13151->13152 13153 635a0c GetProcAddress 13152->13153 13154 647470 2 API calls 13153->13154 13155 635a79 13154->13155 13156 657a50 2 API calls 13155->13156 13157 635ac5 GetProcAddress 13156->13157 13159 635b6b 13157->13159 13160 647470 2 API calls 13159->13160 13161 635bfe 13160->13161 13162 657a50 2 API calls 13161->13162 13163 635c8e GetProcAddress 13162->13163 13164 647470 2 API calls 13163->13164 13165 635ccd 13164->13165 13166 657a50 2 API calls 13165->13166 13167 635ce5 GetProcAddress 13166->13167 13168 647470 2 API calls 13167->13168 13169 635d46 13168->13169 13170 657a50 2 API calls 13169->13170 13171 635db1 GetProcAddress 13170->13171 13172 647470 2 API calls 13171->13172 13173 635e1a 13172->13173 13174 657a50 2 API calls 13173->13174 13175 635e32 LoadLibraryA 13174->13175 13176 647470 2 API calls 13175->13176 13177 635e8c 13176->13177 13178 657a50 2 API calls 13177->13178 13179 635edd GetProcAddress 13178->13179 13180 635f33 13179->13180 13181 647470 2 API calls 13180->13181 13182 635ff0 13181->13182 13183 657a50 2 API calls 13182->13183 13184 636036 GetProcAddress 13183->13184 13185 647470 2 API calls 13184->13185 13186 6360a2 13185->13186 13187 657a50 2 API calls 13186->13187 13188 636183 GetProcAddress 13187->13188 13189 647470 2 API calls 13188->13189 13190 6361d6 13189->13190 13191 657a50 2 API calls 13190->13191 13192 63620d GetProcAddress 13191->13192 13193 647470 2 API calls 13192->13193 13194 63626d 13193->13194 13195 657a50 2 API calls 13194->13195 13196 636299 GetProcAddress 13195->13196 13197 647470 2 API calls 13196->13197 13198 636317 13197->13198 13199 657a50 2 API calls 13198->13199 13200 636392 GetProcAddress 13199->13200 13201 647470 2 API calls 13200->13201 13202 636414 13201->13202 13203 657a50 2 API calls 13202->13203 13204 636445 GetProcAddress 13203->13204 13205 647470 2 API calls 13204->13205 13206 6364a4 13205->13206 13207 657a50 2 API calls 13206->13207 13208 6364be GetProcAddress 13207->13208 13209 647470 2 API calls 13208->13209 13210 63650e 13209->13210 13211 657a50 2 API calls 13210->13211 13212 63655f GetProcAddress 13211->13212 13213 647470 2 API calls 13212->13213 13214 6365af 13213->13214 13215 657a50 2 API calls 13214->13215 13216 636676 GetProcAddress 13215->13216 13217 647470 2 API calls 13216->13217 13218 6366c2 13217->13218 13219 657a50 2 API calls 13218->13219 13220 636700 GetProcAddress 13219->13220 13221 63676a 13220->13221 13222 647470 2 API calls 13221->13222 13223 6367b1 13222->13223 13224 657a50 2 API calls 13223->13224 13225 63680d GetProcAddress 13224->13225 13226 647470 2 API calls 13225->13226 13227 63688d 13226->13227 13228 657a50 2 API calls 13227->13228 13229 636910 GetProcAddress 13228->13229 13230 647470 2 API calls 13229->13230 13231 636991 13230->13231 13232 657a50 2 API calls 13231->13232 13233 6369b8 GetProcAddress 13232->13233 13234 647470 2 API calls 13233->13234 13235 636a2b 13234->13235 13236 657a50 2 API calls 13235->13236 13237 636a4c GetProcAddress 13236->13237 13238 647470 2 API calls 13237->13238 13239 636aab 13238->13239 13240 657a50 2 API calls 13239->13240 13241 636b05 GetProcAddress 13240->13241 13242 647470 2 API calls 13241->13242 13243 636b51 13242->13243 13244 657a50 2 API calls 13243->13244 13245 636b8f GetProcAddress 13244->13245 13246 647470 2 API calls 13245->13246 13247 636bf6 13246->13247 13248 657a50 2 API calls 13247->13248 13249 636c29 GetProcAddress 13248->13249 13250 636c60 13249->13250 13251 647470 2 API calls 13250->13251 13252 636c76 13251->13252 13253 657a50 2 API calls 13252->13253 13254 636ca8 GetProcAddress 13253->13254 13255 647470 2 API calls 13254->13255 13256 636ce6 13255->13256 13257 657a50 2 API calls 13256->13257 13258 636d31 GetProcAddress 13257->13258 13260 636dda 13258->13260 13261 647470 2 API calls 13260->13261 13262 636e34 13261->13262 13263 657a50 2 API calls 13262->13263 13264 636e4e GetProcAddress 13263->13264 13265 647470 2 API calls 13264->13265 13266 636e9f 13265->13266 13267 657a50 2 API calls 13266->13267 13268 636ed2 GetProcAddress 13267->13268 13269 636f25 13268->13269 13270 647470 2 API calls 13269->13270 13271 636f4b 13270->13271 13272 657a50 2 API calls 13271->13272 13273 636f90 GetProcAddress 13272->13273 13274 647470 2 API calls 13273->13274 13275 637001 13274->13275 13276 657a50 2 API calls 13275->13276 13277 637021 GetProcAddress 13276->13277 13278 647470 2 API calls 13277->13278 13279 637083 13278->13279 13280 657a50 2 API calls 13279->13280 13281 6370b6 GetProcAddress 13280->13281 13282 63713b 13281->13282 13283 657a50 2 API calls 13282->13283 13284 637178 13283->13284 13285 647470 2 API calls 13284->13285 13286 637226 GetEnvironmentVariableA 13285->13286 13287 63727a 13286->13287 13288 657a50 2 API calls 13287->13288 13289 6372dc CreateMutexA 13288->13289 13290 63736f CreateMutexA CreateMutexA 13289->13290 13292 63d160 2 API calls 13290->13292 13293 63741d 13292->13293 13294 63760c 13293->13294 13295 6374ac GetTickCount 13293->13295 13297 6582d0 33 API calls 13294->13297 13296 6374c5 13295->13296 13299 647470 2 API calls 13296->13299 13298 637645 GetCommandLineA 13297->13298 13300 6376aa 13298->13300 13301 6374f2 13299->13301 13302 647470 2 API calls 13300->13302 13301->13301 13303 657a50 2 API calls 13301->13303 13305 63774b 13302->13305 13304 637578 13303->13304 13304->13294 13306 657a50 2 API calls 13305->13306 13307 6377cb 13306->13307 13308 638790 GetCommandLineA 13307->13308 13310 647470 2 API calls 13307->13310 13311 653f00 lstrlenA 13308->13311 13312 637845 13310->13312 13313 6387ea 13311->13313 13314 657a50 2 API calls 13312->13314 13315 654f50 lstrlenA 13313->13315 13316 63788a 13314->13316 13318 638859 GetModuleFileNameA 13315->13318 13317 63796c 13316->13317 13319 65e950 ExitProcess 13316->13319 13322 647470 2 API calls 13317->13322 15068 642640 lstrlenA CharLowerBuffA 13318->15068 13319->13317 13323 6379e0 13322->13323 13325 657a50 2 API calls 13323->13325 13324 638951 15069 642640 lstrlenA CharLowerBuffA 13324->15069 13326 637ab7 13325->13326 13327 637ba3 13326->13327 13329 65e950 ExitProcess 13326->13329 13330 653b20 lstrlenA 13327->13330 13329->13327 13332 637bef 13330->13332 13331 638ab6 15070 642640 lstrlenA CharLowerBuffA 13331->15070 13334 647470 2 API calls 13332->13334 13342 637c0f 13334->13342 13335 639005 13336 66a080 6 API calls 13335->13336 13337 639080 13336->13337 13338 6390bd 13337->13338 13339 65e950 ExitProcess 13337->13339 13340 668b90 25 API calls 13338->13340 13339->13338 13341 6390e0 13340->13341 13344 645cf0 lstrlenA 13341->13344 13343 657a50 2 API calls 13342->13343 13345 637ced 13343->13345 13360 639133 WSAStartup 13344->13360 13356 637d8f 13345->13356 13346 638b0e 13346->13335 13347 63cf80 16 API calls 13346->13347 13349 638be8 13347->13349 13348 63b7c0 6 API calls 13348->13356 13350 655250 10 API calls 13349->13350 13352 638c32 13350->13352 13351 64bbe0 5 API calls 13351->13356 13353 638ff2 13352->13353 13357 647470 2 API calls 13352->13357 13354 65e950 ExitProcess 13353->13354 13354->13335 13355 637e71 Sleep 13358 64bbe0 5 API calls 13355->13358 13356->13348 13356->13351 13356->13355 13363 637ff0 Sleep 13356->13363 13382 638073 13356->13382 13359 638ce9 LoadLibraryA 13357->13359 13358->13356 13362 647470 2 API calls 13359->13362 13367 6392ab 13360->13367 13374 63939b 13360->13374 13365 638d9b 13362->13365 13363->13356 13368 657a50 2 API calls 13365->13368 13366 63b7c0 6 API calls 13366->13382 13373 647470 2 API calls 13367->13373 13369 638de6 GetProcAddress 13368->13369 13371 657a50 2 API calls 13369->13371 13370 6381c9 13379 64bbe0 5 API calls 13370->13379 13376 638e42 13371->13376 13372 670590 9 API calls 13377 638113 Sleep 13372->13377 13378 639362 13373->13378 13375 639435 13374->13375 13380 667000 15 API calls 13374->13380 13388 63946f CloseHandle SetFileAttributesA CopyFileA 13375->13388 13400 639785 13375->13400 13381 647470 2 API calls 13376->13381 13377->13382 13383 6557e0 2 API calls 13378->13383 13384 638202 13379->13384 13385 6393e8 13380->13385 13387 638e89 13381->13387 13382->13366 13382->13370 13382->13372 13383->13374 13389 63824c GetModuleFileNameA SetFileAttributesA CopyFileA 13384->13389 13436 638674 13384->13436 13386 639406 13385->13386 13390 65e950 ExitProcess 13385->13390 13391 64a320 Sleep 13386->13391 13392 654f50 lstrlenA 13387->13392 13393 6394d5 SetFileAttributesA 13388->13393 13394 6396af 13388->13394 13396 638305 13389->13396 13390->13386 13391->13375 13398 638eb5 MessageBoxA 13392->13398 13399 639522 13393->13399 13404 642760 WaitForSingleObject 13394->13404 13395 63b7c0 6 API calls 13395->13400 13401 647470 2 API calls 13396->13401 13397 669db0 3 API calls 13402 638761 13397->13402 13408 638f82 13398->13408 13405 639581 13399->13405 13410 669a20 9 API calls 13399->13410 13400->13395 13406 63988b SetFileAttributesA 13400->13406 13413 670590 9 API calls 13400->13413 13423 638345 13401->13423 13407 65e950 ExitProcess 13402->13407 13409 63975e 13404->13409 13411 639649 Sleep 13405->13411 13412 64a450 8 API calls 13405->13412 13414 6398f0 CopyFileA SetFileAttributesA 13406->13414 13415 6398cd 13406->13415 13407->13308 13421 657a50 2 API calls 13408->13421 13416 65e950 ExitProcess 13409->13416 13410->13405 13419 669db0 3 API calls 13411->13419 13417 639625 13412->13417 13418 63984e Sleep 13413->13418 13420 653b20 lstrlenA 13414->13420 13415->13414 13416->13400 13417->13411 13418->13400 13418->13406 13419->13394 13424 63995d 13420->13424 13422 638fbe 13421->13422 13425 65e950 ExitProcess 13422->13425 13427 657a50 2 API calls 13423->13427 13426 647470 2 API calls 13424->13426 13425->13353 13431 6399ae 13426->13431 13428 6383e7 13427->13428 13429 63848e 13428->13429 13430 647470 2 API calls 13428->13430 13432 6385d3 SetFileAttributesA 13429->13432 13433 63862d SetFileAttributesA 13429->13433 13434 63843e 13430->13434 13431->13431 13435 647470 2 API calls 13431->13435 13432->13436 13433->13436 13439 657a50 2 API calls 13434->13439 13437 639a64 13435->13437 13436->13397 13440 657a50 2 API calls 13437->13440 13439->13429 13441 639a8b 13440->13441 13442 660db0 3 API calls 13441->13442 13443 639ac3 13442->13443 13444 657a50 2 API calls 13443->13444 13445 639b45 13444->13445 13446 65c0b0 12 API calls 13445->13446 13447 639ba3 13446->13447 13448 647470 2 API calls 13447->13448 13449 639bd8 13448->13449 13450 647470 2 API calls 13449->13450 13451 639c11 13450->13451 15071 63be10 wvsprintfA 13451->15071 13453 639c58 13454 657a50 2 API calls 13453->13454 13455 639c7e 13454->13455 13456 657a50 2 API calls 13455->13456 13457 639cb0 13456->13457 13458 669db0 3 API calls 13457->13458 13459 639d71 13458->13459 13460 639dcd CreateThread 13459->13460 13461 639e54 13460->13461 13462 639ead 13461->13462 15072 64bb60 StartServiceCtrlDispatcherA 13461->15072 13464 639f10 Sleep 13462->13464 13464->13464 13466 631347 13465->13466 13467 660bf0 2 API calls 13466->13467 13468 6317f8 13467->13468 13469 65e950 ExitProcess 13468->13469 13470 631856 13468->13470 13469->13470 13471 647470 2 API calls 13470->13471 13472 631a33 13471->13472 13473 647470 2 API calls 13472->13473 13474 631a56 13473->13474 13475 647470 2 API calls 13474->13475 13476 631a8b 13475->13476 13477 647470 2 API calls 13476->13477 13478 631acb 13477->13478 13479 647470 2 API calls 13478->13479 13480 631b10 13479->13480 13481 647470 2 API calls 13480->13481 13482 631b35 13481->13482 13483 647470 2 API calls 13482->13483 13484 631bf8 13483->13484 13485 647470 2 API calls 13484->13485 13486 631c49 13485->13486 13487 647470 2 API calls 13486->13487 13488 631c7e 13487->13488 13489 647470 2 API calls 13488->13489 13490 631c9a GetModuleHandleA 13489->13490 13492 647470 2 API calls 13490->13492 13493 631d01 13492->13493 13494 657a50 2 API calls 13493->13494 13495 631d40 GetProcAddress 13494->13495 13497 647470 2 API calls 13495->13497 13498 631e0c 13497->13498 13499 657a50 2 API calls 13498->13499 13500 631e3e GetProcAddress 13499->13500 13501 631edb 13500->13501 13502 647470 2 API calls 13501->13502 13503 631ef1 13502->13503 13504 657a50 2 API calls 13503->13504 13505 631f1b GetProcAddress 13504->13505 13506 631f6b 13505->13506 13507 647470 2 API calls 13506->13507 13508 631f8f 13507->13508 13509 657a50 2 API calls 13508->13509 13510 631fc6 GetProcAddress 13509->13510 13511 647470 2 API calls 13510->13511 13512 632019 13511->13512 13513 657a50 2 API calls 13512->13513 13514 63207d GetProcAddress 13513->13514 13515 647470 2 API calls 13514->13515 13516 6320fa 13515->13516 13517 657a50 2 API calls 13516->13517 13518 632114 GetProcAddress 13517->13518 13519 647470 2 API calls 13518->13519 13520 632153 13519->13520 13521 657a50 2 API calls 13520->13521 13522 632184 GetProcAddress 13521->13522 13523 647470 2 API calls 13522->13523 13524 6321f3 13523->13524 13525 657a50 2 API calls 13524->13525 13526 6322a0 GetProcAddress 13525->13526 13527 647470 2 API calls 13526->13527 13528 6322e4 13527->13528 13529 657a50 2 API calls 13528->13529 13530 63231b GetProcAddress 13529->13530 13532 63237f 13530->13532 13533 647470 2 API calls 13532->13533 13534 6323ca 13533->13534 13535 657a50 2 API calls 13534->13535 13536 6323ea GetProcAddress 13535->13536 13538 647470 2 API calls 13536->13538 13539 63247e 13538->13539 13540 657a50 2 API calls 13539->13540 13541 63248c GetProcAddress 13540->13541 13542 647470 2 API calls 13541->13542 13543 632529 13542->13543 13544 657a50 2 API calls 13543->13544 13545 632561 GetProcAddress 13544->13545 13546 6325ba 13545->13546 13547 647470 2 API calls 13546->13547 13548 63260e 13547->13548 13549 657a50 2 API calls 13548->13549 13550 63263d GetProcAddress 13549->13550 13551 647470 2 API calls 13550->13551 13552 63267d 13551->13552 13553 657a50 2 API calls 13552->13553 13554 6326b2 GetProcAddress 13553->13554 13555 647470 2 API calls 13554->13555 13556 632704 13555->13556 13557 657a50 2 API calls 13556->13557 13558 63277c GetProcAddress 13557->13558 13559 647470 2 API calls 13558->13559 13560 6327d2 13559->13560 13561 657a50 2 API calls 13560->13561 13562 632842 GetProcAddress 13561->13562 13563 647470 2 API calls 13562->13563 13564 632880 13563->13564 13565 657a50 2 API calls 13564->13565 13566 632898 GetProcAddress 13565->13566 13568 632952 13566->13568 13569 647470 2 API calls 13568->13569 13570 632989 13569->13570 13571 657a50 2 API calls 13570->13571 13572 6329ac GetProcAddress 13571->13572 13573 647470 2 API calls 13572->13573 13574 632a11 13573->13574 13575 657a50 2 API calls 13574->13575 13576 632a31 GetProcAddress 13575->13576 13577 632a96 13576->13577 13578 647470 2 API calls 13577->13578 13579 632b1b 13578->13579 13580 657a50 2 API calls 13579->13580 13581 632b58 GetProcAddress 13580->13581 13582 647470 2 API calls 13581->13582 13583 632be5 13582->13583 13584 657a50 2 API calls 13583->13584 13585 632c10 GetProcAddress 13584->13585 13586 647470 2 API calls 13585->13586 13587 632c8f 13586->13587 13588 657a50 2 API calls 13587->13588 13589 632caf GetProcAddress 13588->13589 13590 632d00 13589->13590 13591 647470 2 API calls 13590->13591 13592 632d2b 13591->13592 13593 657a50 2 API calls 13592->13593 13594 632d4f GetProcAddress 13593->13594 13595 647470 2 API calls 13594->13595 13596 632dbf 13595->13596 13597 657a50 2 API calls 13596->13597 13598 632e27 GetProcAddress 13597->13598 13599 647470 2 API calls 13598->13599 13600 632e85 13599->13600 13601 657a50 2 API calls 13600->13601 13602 632edc GetProcAddress 13601->13602 13603 647470 2 API calls 13602->13603 13604 632f4b 13603->13604 13605 657a50 2 API calls 13604->13605 13606 632fe6 GetProcAddress 13605->13606 13607 633046 13606->13607 13608 647470 2 API calls 13607->13608 13609 63306a 13608->13609 13610 657a50 2 API calls 13609->13610 13611 6330a4 GetProcAddress 13610->13611 13612 647470 2 API calls 13611->13612 13613 6330f5 13612->13613 13614 657a50 2 API calls 13613->13614 13615 633115 GetProcAddress 13614->13615 13617 6331a7 13615->13617 13618 647470 2 API calls 13617->13618 13619 6331e4 13618->13619 13620 657a50 2 API calls 13619->13620 13621 6331fe GetProcAddress 13620->13621 13622 647470 2 API calls 13621->13622 13623 633263 13622->13623 13624 657a50 2 API calls 13623->13624 13625 6332a3 GetProcAddress 13624->13625 13627 63332d 13625->13627 13628 647470 2 API calls 13627->13628 13629 633360 13628->13629 13630 657a50 2 API calls 13629->13630 13631 63337a GetProcAddress 13630->13631 13632 647470 2 API calls 13631->13632 13633 633408 13632->13633 13634 657a50 2 API calls 13633->13634 13635 633428 GetProcAddress 13634->13635 13636 633488 13635->13636 13637 647470 2 API calls 13636->13637 13638 6334a8 13637->13638 13639 657a50 2 API calls 13638->13639 13640 6334c2 GetProcAddress 13639->13640 13642 647470 2 API calls 13640->13642 13643 63356e 13642->13643 13644 657a50 2 API calls 13643->13644 13645 633588 GetProcAddress 13644->13645 13646 647470 2 API calls 13645->13646 13647 6335f0 13646->13647 13648 657a50 2 API calls 13647->13648 13649 6336eb GetProcAddress 13648->13649 13650 647470 2 API calls 13649->13650 13651 63373d 13650->13651 13652 657a50 2 API calls 13651->13652 13653 63378d GetProcAddress 13652->13653 13654 647470 2 API calls 13653->13654 13655 6337df 13654->13655 13656 657a50 2 API calls 13655->13656 13657 633825 GetProcAddress 13656->13657 13658 647470 2 API calls 13657->13658 13659 63388f 13658->13659 13660 657a50 2 API calls 13659->13660 13661 6338af GetProcAddress 13660->13661 13662 647470 2 API calls 13661->13662 13663 633912 13662->13663 13664 657a50 2 API calls 13663->13664 13665 633944 GetProcAddress 13664->13665 13667 6339ce 13665->13667 13668 647470 2 API calls 13667->13668 13669 633a41 13668->13669 13670 657a50 2 API calls 13669->13670 13671 633a79 GetProcAddress 13670->13671 13672 647470 2 API calls 13671->13672 13673 633af0 13672->13673 13674 657a50 2 API calls 13673->13674 13675 633b16 GetProcAddress 13674->13675 13676 633b56 13675->13676 13677 647470 2 API calls 13676->13677 13678 633b8b 13677->13678 13679 657a50 2 API calls 13678->13679 13680 633bc3 GetProcAddress 13679->13680 13682 647470 2 API calls 13680->13682 13683 633c87 13682->13683 13684 657a50 2 API calls 13683->13684 13685 633ca7 GetProcAddress 13684->13685 13686 647470 2 API calls 13685->13686 13687 633d00 13686->13687 13688 657a50 2 API calls 13687->13688 13689 633d31 GetProcAddress 13688->13689 13690 633dc8 13689->13690 13691 647470 2 API calls 13690->13691 13692 633dfd 13691->13692 13693 657a50 2 API calls 13692->13693 13694 633e33 GetProcAddress 13693->13694 13696 647470 2 API calls 13694->13696 13697 633ecc 13696->13697 13698 657a50 2 API calls 13697->13698 13699 633f2d GetProcAddress 13698->13699 13700 647470 2 API calls 13699->13700 13701 633f97 13700->13701 13702 657a50 2 API calls 13701->13702 13703 633fce GetProcAddress 13702->13703 13705 647470 2 API calls 13703->13705 13706 634071 13705->13706 13707 657a50 2 API calls 13706->13707 13708 6340e2 GetProcAddress 13707->13708 13710 647470 2 API calls 13708->13710 13711 6341c3 13710->13711 13712 657a50 2 API calls 13711->13712 13713 6341e3 GetProcAddress 13712->13713 13714 647470 2 API calls 13713->13714 13715 63423d 13714->13715 13716 657a50 2 API calls 13715->13716 13717 634287 GetProcAddress 13716->13717 13718 647470 2 API calls 13717->13718 13719 6342f1 13718->13719 13720 657a50 2 API calls 13719->13720 13721 634311 GetProcAddress 13720->13721 13722 647470 2 API calls 13721->13722 13723 634354 13722->13723 13724 657a50 2 API calls 13723->13724 13725 634372 GetProcAddress 13724->13725 13727 647470 2 API calls 13725->13727 13728 634403 13727->13728 13729 657a50 2 API calls 13728->13729 13730 634441 GetProcAddress 13729->13730 13731 647470 2 API calls 13730->13731 13732 6344ac 13731->13732 13733 657a50 2 API calls 13732->13733 13734 634571 GetProcAddress 13733->13734 13736 647470 2 API calls 13734->13736 13737 634621 13736->13737 13738 657a50 2 API calls 13737->13738 13739 634647 GetProcAddress 13738->13739 13740 647470 2 API calls 13739->13740 13741 634698 13740->13741 13742 657a50 2 API calls 13741->13742 13743 63472c GetProcAddress 13742->13743 13744 647470 2 API calls 13743->13744 13745 634773 13744->13745 13746 657a50 2 API calls 13745->13746 13747 63482a GetProcAddress 13746->13747 13748 647470 2 API calls 13747->13748 13749 634898 13748->13749 13750 657a50 2 API calls 13749->13750 13751 634915 GetProcAddress 13750->13751 13752 647470 2 API calls 13751->13752 13753 634975 13752->13753 13754 657a50 2 API calls 13753->13754 13755 634a0f GetProcAddress 13754->13755 13756 647470 2 API calls 13755->13756 13757 634a60 13756->13757 13758 657a50 2 API calls 13757->13758 13759 634a89 GetProcAddress 13758->13759 13760 647470 2 API calls 13759->13760 13761 634aea 13760->13761 13762 657a50 2 API calls 13761->13762 13763 634b4c GetProcAddress 13762->13763 13764 647470 2 API calls 13763->13764 13765 634bb5 13764->13765 13766 657a50 2 API calls 13765->13766 13767 634bff GetProcAddress 13766->13767 13768 647470 2 API calls 13767->13768 13769 634c44 13768->13769 13770 657a50 2 API calls 13769->13770 13771 634c76 GetProcAddress 13770->13771 13772 634d12 13771->13772 13773 647470 2 API calls 13772->13773 13774 634db6 13773->13774 13775 657a50 2 API calls 13774->13775 13776 634e02 GetProcAddress 13775->13776 13777 634e4d 13776->13777 13778 647470 2 API calls 13777->13778 13779 634ecf 13778->13779 13780 657a50 2 API calls 13779->13780 13781 634efb GetProcAddress 13780->13781 13782 647470 2 API calls 13781->13782 13783 634f39 13782->13783 13784 657a50 2 API calls 13783->13784 13785 634fc6 LoadLibraryA 13784->13785 13787 657a50 2 API calls 13785->13787 14162 635fe4 14161->14162 14163 647470 2 API calls 14162->14163 14164 635ff0 14163->14164 14165 657a50 2 API calls 14164->14165 14166 636036 GetProcAddress 14165->14166 14167 647470 2 API calls 14166->14167 14168 6360a2 14167->14168 14169 657a50 2 API calls 14168->14169 14170 636183 GetProcAddress 14169->14170 14171 647470 2 API calls 14170->14171 14172 6361d6 14171->14172 14173 657a50 2 API calls 14172->14173 14174 63620d GetProcAddress 14173->14174 14175 647470 2 API calls 14174->14175 14176 63626d 14175->14176 14177 657a50 2 API calls 14176->14177 14178 636299 GetProcAddress 14177->14178 14179 647470 2 API calls 14178->14179 14180 636317 14179->14180 14181 657a50 2 API calls 14180->14181 14182 636392 GetProcAddress 14181->14182 14183 647470 2 API calls 14182->14183 14184 636414 14183->14184 14185 657a50 2 API calls 14184->14185 14186 636445 GetProcAddress 14185->14186 14187 647470 2 API calls 14186->14187 14188 6364a4 14187->14188 14189 657a50 2 API calls 14188->14189 14190 6364be GetProcAddress 14189->14190 14191 647470 2 API calls 14190->14191 14192 63650e 14191->14192 14193 657a50 2 API calls 14192->14193 14194 63655f GetProcAddress 14193->14194 14195 647470 2 API calls 14194->14195 14196 6365af 14195->14196 14197 657a50 2 API calls 14196->14197 14198 636676 GetProcAddress 14197->14198 14199 647470 2 API calls 14198->14199 14200 6366c2 14199->14200 14201 657a50 2 API calls 14200->14201 14202 636700 GetProcAddress 14201->14202 14203 63676a 14202->14203 14204 647470 2 API calls 14203->14204 14205 6367b1 14204->14205 14206 657a50 2 API calls 14205->14206 14207 63680d GetProcAddress 14206->14207 14208 647470 2 API calls 14207->14208 14209 63688d 14208->14209 14210 657a50 2 API calls 14209->14210 14211 636910 GetProcAddress 14210->14211 14212 647470 2 API calls 14211->14212 14213 636991 14212->14213 14214 657a50 2 API calls 14213->14214 14215 6369b8 GetProcAddress 14214->14215 14216 647470 2 API calls 14215->14216 14217 636a2b 14216->14217 14218 657a50 2 API calls 14217->14218 14219 636a4c GetProcAddress 14218->14219 14220 647470 2 API calls 14219->14220 14221 636aab 14220->14221 14222 657a50 2 API calls 14221->14222 14223 636b05 GetProcAddress 14222->14223 14224 647470 2 API calls 14223->14224 14225 636b51 14224->14225 14226 657a50 2 API calls 14225->14226 14227 636b8f GetProcAddress 14226->14227 14228 647470 2 API calls 14227->14228 14229 636bf6 14228->14229 14230 657a50 2 API calls 14229->14230 14231 636c29 GetProcAddress 14230->14231 14232 636c60 14231->14232 14233 647470 2 API calls 14232->14233 14234 636c76 14233->14234 14235 657a50 2 API calls 14234->14235 14236 636ca8 GetProcAddress 14235->14236 14237 647470 2 API calls 14236->14237 14238 636ce6 14237->14238 14239 657a50 2 API calls 14238->14239 14240 636d31 GetProcAddress 14239->14240 14242 636dda 14240->14242 14243 647470 2 API calls 14242->14243 14244 636e34 14243->14244 14245 657a50 2 API calls 14244->14245 14246 636e4e GetProcAddress 14245->14246 14247 647470 2 API calls 14246->14247 14248 636e9f 14247->14248 14249 657a50 2 API calls 14248->14249 14250 636ed2 GetProcAddress 14249->14250 14251 636f25 14250->14251 14252 647470 2 API calls 14251->14252 14253 636f4b 14252->14253 14254 657a50 2 API calls 14253->14254 14255 636f90 GetProcAddress 14254->14255 14256 647470 2 API calls 14255->14256 14257 637001 14256->14257 14258 657a50 2 API calls 14257->14258 14259 637021 GetProcAddress 14258->14259 14260 647470 2 API calls 14259->14260 14261 637083 14260->14261 14262 657a50 2 API calls 14261->14262 14263 6370b6 GetProcAddress 14262->14263 14264 63713b 14263->14264 14265 657a50 2 API calls 14264->14265 14266 637178 14265->14266 14267 647470 2 API calls 14266->14267 14268 637226 GetEnvironmentVariableA 14267->14268 14269 63727a 14268->14269 14270 657a50 2 API calls 14269->14270 14271 6372dc CreateMutexA 14270->14271 14272 63736f CreateMutexA CreateMutexA 14271->14272 14274 63d160 2 API calls 14272->14274 14275 63741d 14274->14275 14276 63760c 14275->14276 14277 6374ac GetTickCount 14275->14277 14279 6582d0 33 API calls 14276->14279 14278 6374c5 14277->14278 14281 647470 2 API calls 14278->14281 14280 637645 GetCommandLineA 14279->14280 14282 6376aa 14280->14282 14283 6374f2 14281->14283 14284 647470 2 API calls 14282->14284 14283->14283 14285 657a50 2 API calls 14283->14285 14287 63774b 14284->14287 14286 637578 14285->14286 14286->14276 14288 657a50 2 API calls 14287->14288 14289 6377cb 14288->14289 14290 638790 GetCommandLineA 14289->14290 14292 647470 2 API calls 14289->14292 14293 653f00 lstrlenA 14290->14293 14294 637845 14292->14294 14295 6387ea 14293->14295 14296 657a50 2 API calls 14294->14296 14297 654f50 lstrlenA 14295->14297 14298 63788a 14296->14298 14300 638859 GetModuleFileNameA 14297->14300 14299 63796c 14298->14299 14301 65e950 ExitProcess 14298->14301 14304 647470 2 API calls 14299->14304 15078 642640 lstrlenA CharLowerBuffA 14300->15078 14301->14299 14305 6379e0 14304->14305 14307 657a50 2 API calls 14305->14307 14306 638951 15079 642640 lstrlenA CharLowerBuffA 14306->15079 14308 637ab7 14307->14308 14309 637ba3 14308->14309 14311 65e950 ExitProcess 14308->14311 14312 653b20 lstrlenA 14309->14312 14311->14309 14314 637bef 14312->14314 14313 638ab6 15080 642640 lstrlenA CharLowerBuffA 14313->15080 14316 647470 2 API calls 14314->14316 14324 637c0f 14316->14324 14317 639005 14318 66a080 6 API calls 14317->14318 14319 639080 14318->14319 14320 6390bd 14319->14320 14321 65e950 ExitProcess 14319->14321 14322 668b90 25 API calls 14320->14322 14321->14320 14323 6390e0 14322->14323 14326 645cf0 lstrlenA 14323->14326 14325 657a50 2 API calls 14324->14325 14327 637ced 14325->14327 14342 639133 WSAStartup 14326->14342 14338 637d8f 14327->14338 14328 638b0e 14328->14317 14329 63cf80 16 API calls 14328->14329 14331 638be8 14329->14331 14330 63b7c0 6 API calls 14330->14338 14332 655250 10 API calls 14331->14332 14334 638c32 14332->14334 14333 64bbe0 5 API calls 14333->14338 14335 638ff2 14334->14335 14339 647470 2 API calls 14334->14339 14336 65e950 ExitProcess 14335->14336 14336->14317 14337 637e71 Sleep 14340 64bbe0 5 API calls 14337->14340 14338->14330 14338->14333 14338->14337 14345 637ff0 Sleep 14338->14345 14364 638073 14338->14364 14341 638ce9 LoadLibraryA 14339->14341 14340->14338 14344 647470 2 API calls 14341->14344 14349 6392ab 14342->14349 14356 63939b 14342->14356 14347 638d9b 14344->14347 14345->14338 14350 657a50 2 API calls 14347->14350 14348 63b7c0 6 API calls 14348->14364 14355 647470 2 API calls 14349->14355 14351 638de6 GetProcAddress 14350->14351 14353 657a50 2 API calls 14351->14353 14352 6381c9 14361 64bbe0 5 API calls 14352->14361 14358 638e42 14353->14358 14354 670590 9 API calls 14359 638113 Sleep 14354->14359 14360 639362 14355->14360 14357 639435 14356->14357 14362 667000 15 API calls 14356->14362 14370 63946f CloseHandle SetFileAttributesA CopyFileA 14357->14370 14382 639785 14357->14382 14363 647470 2 API calls 14358->14363 14359->14364 14365 6557e0 2 API calls 14360->14365 14366 638202 14361->14366 14367 6393e8 14362->14367 14369 638e89 14363->14369 14364->14348 14364->14352 14364->14354 14365->14356 14371 63824c GetModuleFileNameA SetFileAttributesA CopyFileA 14366->14371 14418 638674 14366->14418 14368 639406 14367->14368 14372 65e950 ExitProcess 14367->14372 14373 64a320 Sleep 14368->14373 14374 654f50 lstrlenA 14369->14374 14375 6394d5 SetFileAttributesA 14370->14375 14376 6396af 14370->14376 14378 638305 14371->14378 14372->14368 14373->14357 14380 638eb5 MessageBoxA 14374->14380 14381 639522 14375->14381 14386 642760 WaitForSingleObject 14376->14386 14377 63b7c0 6 API calls 14377->14382 14383 647470 2 API calls 14378->14383 14379 669db0 3 API calls 14384 638761 14379->14384 14391 638f82 14380->14391 14387 639581 14381->14387 14393 669a20 9 API calls 14381->14393 14382->14377 14388 63988b SetFileAttributesA 14382->14388 14396 670590 9 API calls 14382->14396 14389 638345 14383->14389 14390 65e950 ExitProcess 14384->14390 14392 63975e 14386->14392 14394 639649 Sleep 14387->14394 14395 64a450 8 API calls 14387->14395 14397 6398f0 CopyFileA SetFileAttributesA 14388->14397 14398 6398cd 14388->14398 14409 657a50 2 API calls 14389->14409 14390->14290 14404 657a50 2 API calls 14391->14404 14399 65e950 ExitProcess 14392->14399 14393->14387 14402 669db0 3 API calls 14394->14402 14400 639625 14395->14400 14401 63984e Sleep 14396->14401 14403 653b20 lstrlenA 14397->14403 14398->14397 14399->14382 14400->14394 14401->14382 14401->14388 14402->14376 14406 63995d 14403->14406 14405 638fbe 14404->14405 14407 65e950 ExitProcess 14405->14407 14408 647470 2 API calls 14406->14408 14407->14335 14413 6399ae 14408->14413 14410 6383e7 14409->14410 14411 63848e 14410->14411 14412 647470 2 API calls 14410->14412 14414 6385d3 SetFileAttributesA 14411->14414 14415 63862d SetFileAttributesA 14411->14415 14416 63843e 14412->14416 14413->14413 14417 647470 2 API calls 14413->14417 14414->14418 14415->14418 14421 657a50 2 API calls 14416->14421 14419 639a64 14417->14419 14418->14379 14422 657a50 2 API calls 14419->14422 14421->14411 14423 639a8b 14422->14423 14424 660db0 3 API calls 14423->14424 14425 639ac3 14424->14425 14426 657a50 2 API calls 14425->14426 14427 639b45 14426->14427 14428 65c0b0 12 API calls 14427->14428 14429 639ba3 14428->14429 14430 647470 2 API calls 14429->14430 14431 639bd8 14430->14431 14432 647470 2 API calls 14431->14432 14433 639c11 14432->14433 15081 63be10 wvsprintfA 14433->15081 14435 639c58 14436 657a50 2 API calls 14435->14436 14437 639c7e 14436->14437 14438 657a50 2 API calls 14437->14438 14439 639cb0 14438->14439 14440 669db0 3 API calls 14439->14440 14441 639d71 14440->14441 14442 639dcd CreateThread 14441->14442 14443 639e54 14442->14443 14444 639ead 14443->14444 15082 64bb60 StartServiceCtrlDispatcherA 14443->15082 14446 639f10 Sleep 14444->14446 14446->14446 14780 660bf0 14447->14780 14449 6474f4 14449->11863 14451 657a8a 14450->14451 14783 667d20 GetProcessHeap RtlFreeHeap 14451->14783 14455 653a10 14454->14455 14456 660bf0 2 API calls 14455->14456 14457 653a48 14456->14457 14457->12078 14459 658304 14458->14459 14460 6583d9 GetVersionExA 14459->14460 14785 6407d0 14460->14785 14465 65879c 14467 647470 2 API calls 14465->14467 14468 658847 14467->14468 14810 667ce0 14468->14810 14470 65855a 14470->14470 14472 65864a CreateDirectoryA 14470->14472 14474 647470 2 API calls 14472->14474 14478 6586b7 14474->14478 14475 658885 14476 657a50 2 API calls 14475->14476 14477 6588af 14476->14477 14816 657d00 14477->14816 14479 657a50 2 API calls 14478->14479 14479->14465 14481 658926 14482 658931 DeleteFileA RemoveDirectoryA 14481->14482 14483 658a00 14481->14483 14482->14483 14484 64b270 6 API calls 14483->14484 14485 658a1e 14484->14485 14485->14485 14486 658a9d CreateDirectoryA 14485->14486 14487 658af0 14486->14487 14488 653b20 lstrlenA 14487->14488 14489 658bae CreateDirectoryA 14488->14489 14490 647470 2 API calls 14489->14490 14491 658bf8 14490->14491 14491->14491 14492 647470 2 API calls 14491->14492 14493 658c8f 14492->14493 14494 657a50 2 API calls 14493->14494 14495 658cf2 14494->14495 14496 667ce0 9 API calls 14495->14496 14497 658d1f 14496->14497 14498 63d120 8 API calls 14497->14498 14499 658d2b 14498->14499 14500 657a50 2 API calls 14499->14500 14501 658d5a 14500->14501 14502 657d00 5 API calls 14501->14502 14503 658d95 14502->14503 14504 659b4d 14503->14504 14505 658dd7 14503->14505 14506 658e70 14503->14506 14507 653b20 lstrlenA 14504->14507 14509 647470 2 API calls 14505->14509 14508 647470 2 API calls 14506->14508 14510 659ba2 SetFileAttributesA 14507->14510 14511 658e8e 14508->14511 14512 658df7 14509->14512 14518 659bfc 14510->14518 14833 63be10 wvsprintfA 14511->14833 14832 63be10 wvsprintfA 14512->14832 14515 658e1d 14517 657a50 2 API calls 14515->14517 14516 658ebf 14519 657a50 2 API calls 14516->14519 14520 658e37 CreateDirectoryA 14517->14520 14518->12083 14519->14520 14522 659040 14520->14522 14522->14522 14523 653b20 lstrlenA 14522->14523 14524 65906a CreateDirectoryA 14523->14524 14525 6590bf 14524->14525 14526 647470 2 API calls 14525->14526 14527 65913d 14526->14527 14527->14527 14528 647470 2 API calls 14527->14528 14529 6591c9 14528->14529 14530 657a50 2 API calls 14529->14530 14531 6591fd 14530->14531 14532 667ce0 9 API calls 14531->14532 14533 659237 14532->14533 14567 654f50 lstrlenA 14566->14567 14568 6387ea 14567->14568 14569 654f50 14568->14569 14570 654f96 lstrlenA 14569->14570 14571 654f8c 14569->14571 14570->12103 14571->14570 14572->12109 14781 660c8e GetProcessHeap RtlAllocateHeap 14780->14781 14782 660c38 14780->14782 14781->14449 14782->14781 14784 634e02 GetProcAddress 14783->14784 14784->11866 14786 64081c AllocateAndInitializeSid 14785->14786 14789 640983 14786->14789 14788 640b02 14793 64ae00 14788->14793 14789->14788 14790 6409f9 CheckTokenMembership 14789->14790 14791 640a0c FreeSid 14790->14791 14791->14788 14794 647470 2 API calls 14793->14794 14795 64ae84 GetProcAddress 14794->14795 14796 657a50 2 API calls 14795->14796 14797 64aeee 14796->14797 14798 64af24 GetCurrentProcess 14797->14798 14799 64af4c 14797->14799 14798->14799 14799->14465 14800 64b270 14799->14800 14801 64b2b7 GetWindowsDirectoryA 14800->14801 14803 64b334 14801->14803 14804 647470 2 API calls 14803->14804 14809 64b478 14803->14809 14805 64b3a2 14804->14805 14805->14805 14806 657a50 2 API calls 14805->14806 14807 64b3de 14806->14807 14808 654f50 lstrlenA 14807->14808 14808->14809 14809->14470 14834 664ae0 14810->14834 14813 63d120 14865 652f20 14813->14865 14817 657d0d 14816->14817 14818 642760 WaitForSingleObject 14817->14818 14819 657e14 14818->14819 14820 657e95 CreateFileA 14819->14820 14821 657e36 14819->14821 14822 657f03 14820->14822 14827 657f7e 14820->14827 14873 652ea0 ReleaseMutex 14821->14873 14824 652ea0 ReleaseMutex 14822->14824 14826 657f2c 14824->14826 14826->14481 14828 658188 WriteFile 14827->14828 14829 65825d CloseHandle 14827->14829 14828->14827 14830 652ea0 ReleaseMutex 14829->14830 14831 65828b 14830->14831 14831->14481 14832->14515 14833->14516 14835 664aef 14834->14835 14836 654f50 lstrlenA 14835->14836 14837 664bc5 14836->14837 14840 639f80 14837->14840 14839 658879 14839->14813 14843 666950 14840->14843 14842 639fce 14842->14839 14844 66696b 14843->14844 14845 666972 14844->14845 14848 65fa20 14844->14848 14845->14842 14847 6669bb 14847->14842 14849 65fa40 14848->14849 14851 65fa56 14849->14851 14852 667dd0 14849->14852 14851->14847 14853 667e14 14852->14853 14854 66816e 14853->14854 14855 667f72 14853->14855 14858 66811a 14853->14858 14861 6535f0 14854->14861 14856 660bf0 2 API calls 14855->14856 14859 667fbe 14856->14859 14858->14851 14860 667d20 2 API calls 14859->14860 14860->14858 14862 65360f GetProcessHeap HeapReAlloc 14861->14862 14863 653633 GetProcessHeap HeapAlloc 14861->14863 14862->14858 14863->14858 14866 652f31 14865->14866 14869 63d060 14866->14869 14870 63d074 14869->14870 14871 639f80 8 API calls 14870->14871 14872 63d080 14871->14872 14872->14475 14874 652eed 14873->14874 14874->14481 15063->12989 15064->12996 15065->13011 15066->13118 15067->13127 15068->13324 15069->13331 15070->13346 15071->13453 15072->13462 15078->14306 15079->14313 15080->14328 15081->14435 15082->14444 15087 6600c3 15088 668980 15087->15088 15089 6600de ExitProcess 15088->15089
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: HeapProcess$AllocateExit
                                                                                                                                                                                                            • String ID: /\$@C$C:\Users\user$h .$h!-$h!;$h'&$h/-$h69$h<$h<;$h<;$h=-$hV9$h_.$hd-$hp.$ht3$hw9$hx-$h$h#$h#$h%$h-$h:$jhk9$j3hp&$j4h:&$wUCg<d@i$x],N$xp$~>$@
                                                                                                                                                                                                            • API String ID: 4058615838-3475922953
                                                                                                                                                                                                            • Opcode ID: 7b0c04141b2b0467cd0e3b2f4e3046cf7ac56ab2c64cda04f06a25288b72dd84
                                                                                                                                                                                                            • Instruction ID: 946a8c32112a08857bf0146b5294dcad3bb47c7a7b644e18cce79c93d2e1cc17
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b0c04141b2b0467cd0e3b2f4e3046cf7ac56ab2c64cda04f06a25288b72dd84
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A049DB0900605EBD70CDFA0FD486A97BB3FF88310F21A859D58D622B5EB315AE1DB45

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4268 6582d0-658302 4269 658304-658320 4268->4269 4270 658322-65833f 4268->4270 4271 65835a-6583ad call 64bf90 4269->4271 4272 658355 4270->4272 4273 658341-658353 4270->4273 4276 6583af-6583d3 4271->4276 4277 6583d9-6584b8 GetVersionExA call 6407d0 4271->4277 4272->4271 4273->4271 4276->4277 4280 65850a-65853a call 64ae00 4277->4280 4281 6584ba-658503 4277->4281 4284 658540-65862f call 64b270 4280->4284 4285 6587b3-658818 4280->4285 4281->4280 4291 658630-658635 4284->4291 4287 658824-65892b call 647470 call 667ce0 call 63d120 call 6310d0 call 657a50 call 653aa0 call 664cf0 call 657d00 4285->4287 4288 65881a 4285->4288 4321 658931-6589fa DeleteFileA RemoveDirectoryA 4287->4321 4322 658a00-658a7d call 64b270 4287->4322 4288->4287 4291->4291 4293 658637-658641 4291->4293 4295 658642-658648 4293->4295 4295->4295 4297 65864a-6586b2 CreateDirectoryA call 647470 4295->4297 4301 6586b7-6586f4 4297->4301 4303 6586f6-658708 4301->4303 4304 65870a-658755 4301->4304 4306 65875b-65875f 4303->4306 4304->4306 4308 658760-658765 4306->4308 4308->4308 4310 658767-65876f 4308->4310 4313 658770-658776 4310->4313 4313->4313 4315 658778-6587b1 call 657a50 4313->4315 4315->4287 4321->4322 4325 658a83-658a88 4322->4325 4325->4325 4326 658a8a-658a94 4325->4326 4327 658a95-658a9b 4326->4327 4327->4327 4328 658a9d-658ae6 CreateDirectoryA 4327->4328 4329 658af0-658b01 4328->4329 4329->4329 4330 658b03-658b30 4329->4330 4331 658b96-658c0b call 653b20 CreateDirectoryA call 647470 4330->4331 4332 658b32-658b43 4330->4332 4339 658c10-658c15 4331->4339 4333 658b45-658b74 4332->4333 4334 658b7a-658b90 4332->4334 4333->4334 4334->4331 4339->4339 4340 658c17-658c21 4339->4340 4341 658c22-658c28 4340->4341 4341->4341 4342 658c2a-658c75 4341->4342 4343 658c77-658c7d 4342->4343 4344 658c83-658cc9 call 647470 4342->4344 4343->4344 4347 658ccb-658ce4 4344->4347 4348 658cea-658d44 call 657a50 call 667ce0 call 63d120 call 6310d0 4344->4348 4347->4348 4357 658d46-658d4c 4348->4357 4358 658d52-658d9a call 657a50 call 653aa0 call 664cf0 call 657d00 4348->4358 4357->4358 4367 658da0-658dd1 4358->4367 4368 659b4d-659b88 4358->4368 4371 658dd7-658e6b call 647470 call 63be10 call 657a50 4367->4371 4372 658e70-658f12 call 647470 call 63be10 4367->4372 4369 659b96-659bfa call 653b20 SetFileAttributesA 4368->4369 4370 659b8a-659b90 4368->4370 4379 659c1c-659c50 call 64c6c0 call 6310d0 4369->4379 4380 659bfc-659c16 4369->4380 4370->4369 4394 658fa0-658fcf 4371->4394 4386 658f14-658f44 4372->4386 4387 658f46-658f5a 4372->4387 4380->4379 4390 658f60-658f9a call 657a50 4386->4390 4387->4390 4390->4394 4397 658fd1-658fd6 4394->4397 4397->4397 4398 658fd8-658fe0 4397->4398 4399 658fe1-658fe7 4398->4399 4399->4399 4400 658fe9-659037 CreateDirectoryA 4399->4400 4401 659040-659050 4400->4401 4401->4401 4402 659052-6590bd call 653b20 CreateDirectoryA 4401->4402 4405 65912f 4402->4405 4406 6590bf-6590e8 4402->4406 4409 659131-65916e call 647470 4405->4409 4407 6590f8-65912d 4406->4407 4408 6590ea-6590f6 4406->4408 4407->4409 4408->4409 4412 659174-659179 4409->4412 4412->4412 4413 65917b-659183 4412->4413 4414 659184-65918a 4413->4414 4414->4414 4415 65918c-65927b call 647470 call 657a50 call 667ce0 call 63d120 call 6310d0 4414->4415 4426 6592b1 4415->4426 4427 65927d-6592af 4415->4427 4428 6592b3-6592fd call 657a50 call 653aa0 call 664cf0 call 657d00 4426->4428 4427->4428 4437 659303-6593cd GetTempPathA call 654f50 4428->4437 4438 659af8-659b33 4428->4438 4442 659490-6594ca 4437->4442 4443 6593d3-65942c 4437->4443 4438->4368 4439 659b35-659b47 4438->4439 4439->4368 4444 6594e6-6594ea 4442->4444 4445 6594cc-6594e0 4442->4445 4446 65946d-65948e 4443->4446 4447 65942e-65946b 4443->4447 4448 6594f0-659519 4444->4448 4449 659619-65962d 4444->4449 4445->4444 4446->4444 4447->4444 4450 65953f-6595cc 4448->4450 4451 65951b-659538 4448->4451 4452 659633-659644 4449->4452 4450->4449 4453 6595ce-659605 4450->4453 4451->4448 4454 65953a 4451->4454 4452->4452 4455 659646-659705 call 653b20 CreateDirectoryA 4452->4455 4453->4449 4456 659607-659613 4453->4456 4454->4449 4459 659707-659713 4455->4459 4460 659719-659749 call 647470 4455->4460 4456->4449 4459->4460 4463 659793-659795 4460->4463 4464 65974b-65978d 4460->4464 4465 659797-65979c 4463->4465 4464->4463 4465->4465 4466 65979e-6597a6 4465->4466 4467 6597a7-6597ad 4466->4467 4467->4467 4468 6597af-659816 call 647470 4467->4468 4471 659828-65983d 4468->4471 4472 659818-659826 4468->4472 4473 659872-659888 4471->4473 4474 65983f-659870 4471->4474 4475 65988a-6598eb call 657a50 call 667ce0 call 63d120 call 6310d0 4472->4475 4473->4475 4474->4475 4484 659922-65997a call 657a50 call 653aa0 call 664cf0 call 657d00 4475->4484 4485 6598ed-65990c 4475->4485 4495 659ae0-659af2 4484->4495 4496 659980-6599a9 4484->4496 4485->4484 4486 65990e-65991b 4485->4486 4486->4484 4495->4438 4497 6599b7-6599d7 GetTempPathA 4496->4497 4498 6599ab-6599b1 4496->4498 4499 6599e0-6599f0 4497->4499 4498->4497 4499->4499 4500 6599f2-659a35 call 647470 4499->4500 4503 659a37-659a3c 4500->4503 4503->4503 4504 659a3e-659a4b 4503->4504 4505 659a50-659a56 4504->4505 4505->4505 4506 659a58-659ad9 call 657a50 4505->4506 4506->4495
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetVersionExA.KERNEL32(0067DEC0), ref: 00658454
                                                                                                                                                                                                              • Part of subcall function 0064AE00: GetProcAddress.KERNEL32(76F70000,00000000), ref: 0064AEA4
                                                                                                                                                                                                              • Part of subcall function 0064AE00: GetCurrentProcess.KERNEL32(00000000), ref: 0064AF43
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 00658693
                                                                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 006589D8
                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00658962
                                                                                                                                                                                                              • Part of subcall function 0064B270: GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0064B303
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 00658ACC
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00658BD4
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Directory$Create$AddressCurrentDeleteFileProcProcessRemoveVersionWindows
                                                                                                                                                                                                            • String ID: C:\Users\user$G8p=$\$wUCg<d@i$xp
                                                                                                                                                                                                            • API String ID: 3691313006-4158281365
                                                                                                                                                                                                            • Opcode ID: b4925d62d80685285c0d04aabb12b61539e38344a0a3e44a775a12d9d8d80e6d
                                                                                                                                                                                                            • Instruction ID: 613bf292a2fd03e5d3db3410e5279bd5245c2db8500a7e8096183c27409e5f1c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b4925d62d80685285c0d04aabb12b61539e38344a0a3e44a775a12d9d8d80e6d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9CE20370900605DBCB0C9F60FD482A97BB3FF99321F11A899D98D632B5EB314AE5CB54

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4862 655250-65526a 4863 655270-65529f 4862->4863 4864 6557cf-6557d2 4862->4864 4865 6552a1-6552c5 4863->4865 4866 6552cc-65546b call 653870 call 654f50 Sleep 4863->4866 4865->4866 4871 655470-655475 4866->4871 4871->4871 4872 655477-655481 4871->4872 4873 655483-655489 4872->4873 4873->4873 4874 65548b-6554be call 647470 4873->4874 4877 6554c0-6554c5 4874->4877 4877->4877 4878 6554c7-6554da 4877->4878 4879 6554e0-6554e6 4878->4879 4879->4879 4880 6554e8-6555ab call 657a50 FindFirstFileA 4879->4880 4883 6555cd-6555d0 4880->4883 4884 6555ad-6555c7 4880->4884 4885 6555d6-6555e8 4883->4885 4886 655753 4883->4886 4884->4883 4888 6555f2-65563e 4885->4888 4887 655755-6557c9 call 64c6c0 4886->4887 4887->4864 4890 655640-655645 4888->4890 4890->4890 4892 655647-655651 4890->4892 4893 655652-655658 4892->4893 4893->4893 4894 65565a-6556e1 DeleteFileA FindNextFileA 4893->4894 4895 6556e7-65571d FindClose 4894->4895 4896 6555f0 4894->4896 4895->4887 4897 65571f-655751 4895->4897 4896->4888 4897->4887
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • Sleep.KERNELBASE(000003E8), ref: 00655403
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Sleep
                                                                                                                                                                                                            • String ID: <d@i
                                                                                                                                                                                                            • API String ID: 3472027048-275803392
                                                                                                                                                                                                            • Opcode ID: dc105da6d85055672ae8493cd55207c82ff1cb385791006f9aeed8bacd20558a
                                                                                                                                                                                                            • Instruction ID: 79146bcbe52114403bfae3cdddda1ef3d7ba4a011173868c80bbf3954ce35dfb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc105da6d85055672ae8493cd55207c82ff1cb385791006f9aeed8bacd20558a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5DE1DD70904614DBCB0C9F60FD981B97BB3FF85321F60A959D88DA32A4EB354AE5DB40

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4935 6407d0-64081a 4936 64081c-640852 4935->4936 4937 64088a-6408d1 4935->4937 4936->4937 4938 640854-640884 4936->4938 4939 6408f3 4937->4939 4940 6408d3-6408f1 4937->4940 4938->4937 4941 6408f5-640981 AllocateAndInitializeSid 4939->4941 4940->4941 4942 640983-6409a8 4941->4942 4943 6409af-6409b2 4941->4943 4942->4943 4944 640b02-640b22 4943->4944 4945 6409b8-6409e3 4943->4945 4946 640b24-640b57 4944->4946 4947 640b8c-640b94 4944->4947 4948 6409e5-6409f2 4945->4948 4949 6409f9-640a0a CheckTokenMembership 4945->4949 4946->4947 4952 640b59-640b8b 4946->4952 4948->4949 4950 640a60-640a82 4949->4950 4951 640a0c-640a5a 4949->4951 4953 640a84-640a9c 4950->4953 4954 640ac3-640b00 FreeSid 4950->4954 4951->4950 4953->4954 4955 640a9e-640abd 4953->4955 4954->4944 4955->4954
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00640946
                                                                                                                                                                                                            • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 00640A02
                                                                                                                                                                                                            • FreeSid.ADVAPI32(?), ref: 00640AC7
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                            • String ID: x],N
                                                                                                                                                                                                            • API String ID: 3429775523-1140780469
                                                                                                                                                                                                            • Opcode ID: c6b0928250ed0da79eb21d4ce33dbff202537939cfa7d7f55f198085fbc5b4b3
                                                                                                                                                                                                            • Instruction ID: 96a6a1c9fc56c1bdcfe1954f9dd4c56566c3165c2c751cdca3c2dbf8195b24c5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c6b0928250ed0da79eb21d4ce33dbff202537939cfa7d7f55f198085fbc5b4b3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 43A1DDB4D00619EBCB0C9FA4FD881A87BB3FF99311F61A849C489A2368E73145E1CF55

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4980 667d20-667d6a GetProcessHeap RtlFreeHeap 4981 667d7e-667d81 4980->4981 4982 667d6c-667d78 4980->4982 4982->4981
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,CE88ED0C,?,0066811A,00000000,00000000,00000000,?), ref: 00667D3A
                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,?,0066811A,00000000,00000000,00000000,?), ref: 00667D41
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$FreeProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3859560861-0
                                                                                                                                                                                                            • Opcode ID: 6034a779aa1486d5c47e0503680faf33f452efdabbf8795cf76a12291bafca83
                                                                                                                                                                                                            • Instruction ID: 7b54120c7623fbb87b55f8d8fb2b4971e3ca195ffabdcf4c79945362d8aac3dc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6034a779aa1486d5c47e0503680faf33f452efdabbf8795cf76a12291bafca83
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BDF05870408604EBC70C8FA4FE486653BBBFF44301F5169A4E98E922A8C63124E0CF51
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00633AB1
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00633B36
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00633C18
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00633CE3
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00633D75
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00633E87
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00633F4D
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                                            • String ID: @C$C:\Users\user$h .$h!-$h!;$h'&$h69$h<$hV9$h_.$hd-$ht3$hx-$h$h#$wUCg<d@i$x],N$xp$~>$@
                                                                                                                                                                                                            • API String ID: 190572456-2490431792
                                                                                                                                                                                                            • Opcode ID: 159b48b6b49c3bb29c83e401d91b74bfdfa8071613e9a993d080f4f0a89ebf63
                                                                                                                                                                                                            • Instruction ID: 5dcf2c27d27aef1ec75f12ca52dcc341c48fe4663af73e8f3e1b1e5d04f15675
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 159b48b6b49c3bb29c83e401d91b74bfdfa8071613e9a993d080f4f0a89ebf63
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40839CB0900605EBD70CDFA0FD486A97BB3FF88310F21A859D58D622B5EB315AE1DB45
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00634E2C
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00634F26
                                                                                                                                                                                                            • LoadLibraryA.KERNELBASE(?), ref: 00635010
                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(00000000), ref: 006350DD
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                            • String ID: @C$C:\Users\user$h!;$h'&$h69$h<$h_.$ht3$hx-$h$h#$wUCg<d@i$x],N$xp$~>$@
                                                                                                                                                                                                            • API String ID: 2574300362-419525512
                                                                                                                                                                                                            • Opcode ID: de723e1f9d334d5abde86dedcc7324f5e650d48833c09923a81a4765a2f9e242
                                                                                                                                                                                                            • Instruction ID: 638946e21dba7cb4e94697680bf0739ac8f8dd6d8aa167912d4417a7e46b4757
                                                                                                                                                                                                            • Opcode Fuzzy Hash: de723e1f9d334d5abde86dedcc7324f5e650d48833c09923a81a4765a2f9e242
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD53ACB0900605EBD70CDFA0FD486A97BB3FF88310F21A859D58D622B5EB315AE1DB45
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00634F26
                                                                                                                                                                                                            • LoadLibraryA.KERNELBASE(?), ref: 00635010
                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(00000000), ref: 006350DD
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: LibraryLoad$AddressProc
                                                                                                                                                                                                            • String ID: @C$C:\Users\user$h!;$h'&$h69$h<$h_.$ht3$hx-$h$h#$wUCg<d@i$x],N$xp$~>$@
                                                                                                                                                                                                            • API String ID: 1469910268-419525512
                                                                                                                                                                                                            • Opcode ID: c58ca3697522fcf0ce47c45e3a1da10b719abfafc90d305067489dac13e7e78a
                                                                                                                                                                                                            • Instruction ID: 1d8cdd1f22cb17c0cbaeb7c07555b1b15c16dada3a6a31187c10df2cc6528204
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c58ca3697522fcf0ce47c45e3a1da10b719abfafc90d305067489dac13e7e78a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E143ADB0900605EBD70CDFA0FD486A97BB3FF88310F21A859D58D622B5EB315AE1DB45
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00635741
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 006357E9
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00635857
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00635927
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 006359A8
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00635A3B
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00635B53
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00635CB0
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00635D0F
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                                            • String ID: @C$C:\Users\user$h!;$h69$h<$h_.$ht3$hx-$h$wUCg<d@i$x],N$xp$~>$@
                                                                                                                                                                                                            • API String ID: 190572456-3841760325
                                                                                                                                                                                                            • Opcode ID: 0c702acf7cd77d7a8e286b9168cedce17a1cc3d229ad73f409194cd1e67cd24a
                                                                                                                                                                                                            • Instruction ID: 42d5052bb1353cbdadf8097782c7ba76c10202b858830350ec21f7d248af8839
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c702acf7cd77d7a8e286b9168cedce17a1cc3d229ad73f409194cd1e67cd24a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5923BDB0900605EBD70CDFA0FD486A97BB3FF88310F21A959D58C622B5EB315AE1DB45
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 0063606F
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 006361B9
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 0063623A
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 006362DF
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 006363D1
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 0063647D
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 006364D6
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 0063657E
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 00636697
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 00636731
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                                            • String ID: @C$C:\Users\user$h!;$h69$h<$h_.$ht3$hx-$wUCg<d@i$x],N$xp$~>$@
                                                                                                                                                                                                            • API String ID: 190572456-2233720177
                                                                                                                                                                                                            • Opcode ID: 151c286c80b8828ef2e43b87aab1c3fd45402c1dad6af6d9a7e24e863aa1e798
                                                                                                                                                                                                            • Instruction ID: 6903357fc9dfd4fe0066c007ee0278bffeb5a2f2cff507bceecfbe33195a74f5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 151c286c80b8828ef2e43b87aab1c3fd45402c1dad6af6d9a7e24e863aa1e798
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B03BEB0900605EBD70CDFA0FD486A97BB3FF88310F21A959D58D622B5EB314AE1DB45

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4509 658ae8-658aef 4510 658af0-658b01 4509->4510 4510->4510 4511 658b03-658b30 4510->4511 4512 658b96-658c0b call 653b20 CreateDirectoryA call 647470 4511->4512 4513 658b32-658b43 4511->4513 4520 658c10-658c15 4512->4520 4514 658b45-658b74 4513->4514 4515 658b7a-658b90 4513->4515 4514->4515 4515->4512 4520->4520 4521 658c17-658c21 4520->4521 4522 658c22-658c28 4521->4522 4522->4522 4523 658c2a-658c75 4522->4523 4524 658c77-658c7d 4523->4524 4525 658c83-658cc9 call 647470 4523->4525 4524->4525 4528 658ccb-658ce4 4525->4528 4529 658cea-658d44 call 657a50 call 667ce0 call 63d120 call 6310d0 4525->4529 4528->4529 4538 658d46-658d4c 4529->4538 4539 658d52-658d9a call 657a50 call 653aa0 call 664cf0 call 657d00 4529->4539 4538->4539 4548 658da0-658dd1 4539->4548 4549 659b4d-659b88 4539->4549 4552 658dd7-658e6b call 647470 call 63be10 call 657a50 4548->4552 4553 658e70-658f12 call 647470 call 63be10 4548->4553 4550 659b96-659bfa call 653b20 SetFileAttributesA 4549->4550 4551 659b8a-659b90 4549->4551 4560 659c1c-659c50 call 64c6c0 call 6310d0 4550->4560 4561 659bfc-659c16 4550->4561 4551->4550 4575 658fa0-658fcf 4552->4575 4567 658f14-658f44 4553->4567 4568 658f46-658f5a 4553->4568 4561->4560 4571 658f60-658f9a call 657a50 4567->4571 4568->4571 4571->4575 4578 658fd1-658fd6 4575->4578 4578->4578 4579 658fd8-658fe0 4578->4579 4580 658fe1-658fe7 4579->4580 4580->4580 4581 658fe9-659037 CreateDirectoryA 4580->4581 4582 659040-659050 4581->4582 4582->4582 4583 659052-6590bd call 653b20 CreateDirectoryA 4582->4583 4586 65912f 4583->4586 4587 6590bf-6590e8 4583->4587 4590 659131-65916e call 647470 4586->4590 4588 6590f8-65912d 4587->4588 4589 6590ea-6590f6 4587->4589 4588->4590 4589->4590 4593 659174-659179 4590->4593 4593->4593 4594 65917b-659183 4593->4594 4595 659184-65918a 4594->4595 4595->4595 4596 65918c-65927b call 647470 call 657a50 call 667ce0 call 63d120 call 6310d0 4595->4596 4607 6592b1 4596->4607 4608 65927d-6592af 4596->4608 4609 6592b3-6592fd call 657a50 call 653aa0 call 664cf0 call 657d00 4607->4609 4608->4609 4618 659303-6593cd GetTempPathA call 654f50 4609->4618 4619 659af8-659b33 4609->4619 4623 659490-6594ca 4618->4623 4624 6593d3-65942c 4618->4624 4619->4549 4620 659b35-659b47 4619->4620 4620->4549 4625 6594e6-6594ea 4623->4625 4626 6594cc-6594e0 4623->4626 4627 65946d-65948e 4624->4627 4628 65942e-65946b 4624->4628 4629 6594f0-659519 4625->4629 4630 659619-65962d 4625->4630 4626->4625 4627->4625 4628->4625 4631 65953f-6595cc 4629->4631 4632 65951b-659538 4629->4632 4633 659633-659644 4630->4633 4631->4630 4634 6595ce-659605 4631->4634 4632->4629 4635 65953a 4632->4635 4633->4633 4636 659646-659705 call 653b20 CreateDirectoryA 4633->4636 4634->4630 4637 659607-659613 4634->4637 4635->4630 4640 659707-659713 4636->4640 4641 659719-659749 call 647470 4636->4641 4637->4630 4640->4641 4644 659793-659795 4641->4644 4645 65974b-65978d 4641->4645 4646 659797-65979c 4644->4646 4645->4644 4646->4646 4647 65979e-6597a6 4646->4647 4648 6597a7-6597ad 4647->4648 4648->4648 4649 6597af-659816 call 647470 4648->4649 4652 659828-65983d 4649->4652 4653 659818-659826 4649->4653 4654 659872-659888 4652->4654 4655 65983f-659870 4652->4655 4656 65988a-6598eb call 657a50 call 667ce0 call 63d120 call 6310d0 4653->4656 4654->4656 4655->4656 4665 659922-65997a call 657a50 call 653aa0 call 664cf0 call 657d00 4656->4665 4666 6598ed-65990c 4656->4666 4676 659ae0-659af2 4665->4676 4677 659980-6599a9 4665->4677 4666->4665 4667 65990e-65991b 4666->4667 4667->4665 4676->4619 4678 6599b7-6599d7 GetTempPathA 4677->4678 4679 6599ab-6599b1 4677->4679 4680 6599e0-6599f0 4678->4680 4679->4678 4680->4680 4681 6599f2-659a35 call 647470 4680->4681 4684 659a37-659a3c 4681->4684 4684->4684 4685 659a3e-659a4b 4684->4685 4686 659a50-659a56 4685->4686 4686->4686 4687 659a58-659ad9 call 657a50 4686->4687 4687->4676
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00658BD4
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateDirectory
                                                                                                                                                                                                            • String ID: C:\Users\user$G8p=$\$wUCg<d@i$xp
                                                                                                                                                                                                            • API String ID: 4241100979-4158281365
                                                                                                                                                                                                            • Opcode ID: 56957ad6914461711fb5f4189c56f4a7253a634af8bc2ae3236c4135db566da4
                                                                                                                                                                                                            • Instruction ID: b1757a3ec3ec0aa0f36a0b036d574e434c78c84b051058b5d36c57ae81178c97
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 56957ad6914461711fb5f4189c56f4a7253a634af8bc2ae3236c4135db566da4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95820370900609DBCB0C9F60FD482A93BB3FF95321F116999D98D632B5EB310AE9CB55

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4690 659039 4691 659040-659050 4690->4691 4691->4691 4692 659052-6590bd call 653b20 CreateDirectoryA 4691->4692 4695 65912f 4692->4695 4696 6590bf-6590e8 4692->4696 4699 659131-65916e call 647470 4695->4699 4697 6590f8-65912d 4696->4697 4698 6590ea-6590f6 4696->4698 4697->4699 4698->4699 4702 659174-659179 4699->4702 4702->4702 4703 65917b-659183 4702->4703 4704 659184-65918a 4703->4704 4704->4704 4705 65918c-65927b call 647470 call 657a50 call 667ce0 call 63d120 call 6310d0 4704->4705 4716 6592b1 4705->4716 4717 65927d-6592af 4705->4717 4718 6592b3-6592fd call 657a50 call 653aa0 call 664cf0 call 657d00 4716->4718 4717->4718 4727 659303-6593cd GetTempPathA call 654f50 4718->4727 4728 659af8-659b33 4718->4728 4736 659490-6594ca 4727->4736 4737 6593d3-65942c 4727->4737 4729 659b35-659b47 4728->4729 4730 659b4d-659b88 4728->4730 4729->4730 4732 659b96-659bfa call 653b20 SetFileAttributesA 4730->4732 4733 659b8a-659b90 4730->4733 4743 659c1c-659c50 call 64c6c0 call 6310d0 4732->4743 4744 659bfc-659c16 4732->4744 4733->4732 4738 6594e6-6594ea 4736->4738 4739 6594cc-6594e0 4736->4739 4741 65946d-65948e 4737->4741 4742 65942e-65946b 4737->4742 4745 6594f0-659519 4738->4745 4746 659619-65962d 4738->4746 4739->4738 4741->4738 4742->4738 4744->4743 4748 65953f-6595cc 4745->4748 4749 65951b-659538 4745->4749 4750 659633-659644 4746->4750 4748->4746 4751 6595ce-659605 4748->4751 4749->4745 4753 65953a 4749->4753 4750->4750 4754 659646-659705 call 653b20 CreateDirectoryA 4750->4754 4751->4746 4755 659607-659613 4751->4755 4753->4746 4760 659707-659713 4754->4760 4761 659719-659749 call 647470 4754->4761 4755->4746 4760->4761 4764 659793-659795 4761->4764 4765 65974b-65978d 4761->4765 4766 659797-65979c 4764->4766 4765->4764 4766->4766 4767 65979e-6597a6 4766->4767 4768 6597a7-6597ad 4767->4768 4768->4768 4769 6597af-659816 call 647470 4768->4769 4772 659828-65983d 4769->4772 4773 659818-659826 4769->4773 4774 659872-659888 4772->4774 4775 65983f-659870 4772->4775 4776 65988a-6598eb call 657a50 call 667ce0 call 63d120 call 6310d0 4773->4776 4774->4776 4775->4776 4785 659922-65997a call 657a50 call 653aa0 call 664cf0 call 657d00 4776->4785 4786 6598ed-65990c 4776->4786 4796 659ae0-659af2 4785->4796 4797 659980-6599a9 4785->4797 4786->4785 4787 65990e-65991b 4786->4787 4787->4785 4796->4728 4798 6599b7-6599d7 GetTempPathA 4797->4798 4799 6599ab-6599b1 4797->4799 4800 6599e0-6599f0 4798->4800 4799->4798 4800->4800 4801 6599f2-659a35 call 647470 4800->4801 4804 659a37-659a3c 4801->4804 4804->4804 4805 659a3e-659a4b 4804->4805 4806 659a50-659a56 4805->4806 4806->4806 4807 659a58-659ad9 call 657a50 4806->4807 4807->4796
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00659088
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateDirectory
                                                                                                                                                                                                            • String ID: G8p=$\
                                                                                                                                                                                                            • API String ID: 4241100979-3866575382
                                                                                                                                                                                                            • Opcode ID: c6399ed9e77fe882cfc1b2f5c9020c81f5d67ae90e2841359cc06c40acdc9861
                                                                                                                                                                                                            • Instruction ID: 1b2ba24e6040141ee8c7392ec9daa92cd3822996260995769f52c0a23a42aa8f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c6399ed9e77fe882cfc1b2f5c9020c81f5d67ae90e2841359cc06c40acdc9861
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76421570900605DBDB0C9F60FD482A83BB3FF85321F117999D98D622B5EB314AEACB55

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4810 64bfc0-64c004 4811 64c006-64c01b 4810->4811 4812 64c04c-64c069 4810->4812 4813 64c036-64c046 4811->4813 4814 64c01d-64c034 4811->4814 4815 64c0d1-64c130 4812->4815 4816 64c06b-64c0a7 4812->4816 4813->4812 4814->4812 4818 64c155-64c1ce call 644080 CreateFileA 4815->4818 4819 64c132-64c14f 4815->4819 4816->4815 4817 64c0a9-64c0cb 4816->4817 4817->4815 4822 64c1d4-64c250 ReadFile 4818->4822 4823 64c60c-64c637 call 64b010 4818->4823 4819->4818 4825 64c284-64c322 FindCloseChangeNotification call 653870 GetTickCount call 645ef0 call 654f50 4822->4825 4826 64c252-64c27e 4822->4826 4834 64c324-64c329 4825->4834 4826->4825 4834->4834 4835 64c32b-64c331 4834->4835 4836 64c332-64c338 4835->4836 4836->4836 4837 64c33a-64c3af call 647470 4836->4837 4840 64c3b0-64c3b5 4837->4840 4840->4840 4841 64c3b7-64c3bc 4840->4841 4842 64c3c0-64c3c6 4841->4842 4842->4842 4843 64c3c8-64c435 4842->4843 4844 64c437-64c449 4843->4844 4845 64c44b-64c458 4843->4845 4846 64c45e-64c4a3 call 657a50 4844->4846 4845->4846 4849 64c540 4846->4849 4850 64c4a9-64c53e call 647470 call 654f50 call 63be10 call 657a50 4846->4850 4852 64c542-64c5ac CreateFileA 4849->4852 4850->4852 4853 64c5ae-64c5f9 WriteFile CloseHandle 4852->4853 4854 64c5ff-64c609 4852->4854 4853->4854 4854->4823
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 0064C1B7
                                                                                                                                                                                                            • ReadFile.KERNELBASE(00000000,00000000,?,?,00000000,?,?,?,?,000000FF), ref: 0064C203
                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,000000FF), ref: 0064C285
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 0064C2EC
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0064C564
                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 0064C5CF
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 0064C5E2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$CloseCreate$ChangeCountFindHandleNotificationReadTickWrite
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 688250028-0
                                                                                                                                                                                                            • Opcode ID: 3427c84f3e6a5b96acd57c8030ef4deffb49ec96159bdf19a7bcefa215cd8d9a
                                                                                                                                                                                                            • Instruction ID: ff8c379c24bc72a1f778811f5bbaa7950e7f5521da5a4762e47af80e910e2e5b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3427c84f3e6a5b96acd57c8030ef4deffb49ec96159bdf19a7bcefa215cd8d9a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4302CF74900604EBC70C9F20FD496A93BB3FF89720F51A959D98DA33A4EB3149E5CB45

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4898 657d00-657d23 call 6713f0 4901 657d25-657d46 4898->4901 4902 657d48-657d5f 4898->4902 4903 657d65-657e34 call 642760 4901->4903 4902->4903 4906 657e95-657f01 CreateFileA 4903->4906 4907 657e36-657e94 call 652ea0 4903->4907 4908 657f03-657f60 call 652ea0 4906->4908 4909 657f7e-657fa7 4906->4909 4917 657f76-657f7d 4908->4917 4918 657f62-657f6f 4908->4918 4912 657faa-657fd0 4909->4912 4915 657fd6-658024 4912->4915 4916 658078-6580b4 4912->4916 4919 6580b6 4915->4919 4920 65802a-65805e 4915->4920 4921 6580b8-658164 call 6496f0 call 661f40 4916->4921 4918->4917 4919->4921 4920->4921 4922 658060-658076 4920->4922 4927 658186 4921->4927 4928 658166-658184 4921->4928 4922->4921 4929 658188-658223 WriteFile 4927->4929 4928->4929 4930 658255-658257 4929->4930 4931 658225-65824f 4929->4931 4930->4912 4932 65825d-6582ad CloseHandle call 652ea0 4930->4932 4931->4930
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • WriteFile.KERNELBASE(?,?,00005000,00005000,00000000), ref: 0065819D
                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0065826F
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 00657EE2
                                                                                                                                                                                                              • Part of subcall function 00652EA0: ReleaseMutex.KERNEL32(?,00000134,?,0065C085,00000134,?,?,0063A0EC), ref: 00652EE3
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$CloseCreateHandleMutexReleaseWrite
                                                                                                                                                                                                            • String ID: <d@i$x],N
                                                                                                                                                                                                            • API String ID: 1810904954-1202067887
                                                                                                                                                                                                            • Opcode ID: 96d392df204f755bf6c11f80caf77386f091ee44c2e3b6a9b9c95837a2127b07
                                                                                                                                                                                                            • Instruction ID: 738d1813e107daeb7acb4fe499b5fdb8454052722f7e0ffe11291cbbb8c2a71d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 96d392df204f755bf6c11f80caf77386f091ee44c2e3b6a9b9c95837a2127b07
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C9E1AB71900605DBC70C9F60FD842A97BB3FF84321F61B959D98CA22B5EB3095E6CB85

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4956 669db0-669ddf 4957 669e01-669e27 4956->4957 4958 669de1-669dff 4956->4958 4959 669e2c-669e53 4957->4959 4958->4959 4960 669e55 4959->4960 4961 669e5f-669f08 call 64c6c0 * 2 CreateProcessA 4959->4961 4960->4961 4966 66a040-66a04f 4961->4966 4967 669f0e-669fd9 CloseHandle * 2 4961->4967 4970 66a056-66a077 4966->4970 4968 66a034-66a03e 4967->4968 4969 669fdb-66a018 4967->4969 4968->4970 4969->4970 4971 66a01a-66a032 4969->4971 4971->4970
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateProcessA.KERNELBASE(?,?,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 00669F00
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00669F50
                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00669F96
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                                            • API String ID: 2922976086-2746444292
                                                                                                                                                                                                            • Opcode ID: fe3fb41da60c2a7074f26b398fa506308ee0851d066b9b2aafb6f94c3001524b
                                                                                                                                                                                                            • Instruction ID: 0307d209d27413526739ea65e43a109fbe2e66c274c4a76caa00a66a065faeb1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe3fb41da60c2a7074f26b398fa506308ee0851d066b9b2aafb6f94c3001524b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B717B70900208EBDB0CDF60EE487987BB7FF88310F21A955D64D662B4DB3155E2DB44

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4972 65e950-65e9c8 call 668980 ExitProcess
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                            • String ID: <d@i
                                                                                                                                                                                                            • API String ID: 621844428-275803392
                                                                                                                                                                                                            • Opcode ID: 1c77afed6a554bbd9e6e37ca36eb76f02a45637a50bcafe40870cc94de21a516
                                                                                                                                                                                                            • Instruction ID: 6b12b45ddf15c15889f9f8066dbdc9167ce109ff6c04b584112d0a2faba99651
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c77afed6a554bbd9e6e37ca36eb76f02a45637a50bcafe40870cc94de21a516
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 42F0E274804A09E7D708AF30FC884587B73FF89760BA56991C48A22279DF7056E6C74A

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4975 660bf0-660c36 4976 660c8e-660cb6 GetProcessHeap RtlAllocateHeap 4975->4976 4977 660c38-660c57 4975->4977 4978 660c7b-660c87 4977->4978 4979 660c59-660c79 4977->4979 4978->4976 4979->4976
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,00000000,?,00653A48,?,?,0066B682,00000000), ref: 00660CA6
                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00653A48,?,?,0066B682,00000000), ref: 00660CAD
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1357844191-0
                                                                                                                                                                                                            • Opcode ID: dc9cc1464b52923043f44fa3a4df3029a7308aba95fab371dd7792b8650dba43
                                                                                                                                                                                                            • Instruction ID: 118a7258ad2867374b797c1812e9f9f12fab919e5f02724389da76fa26e03187
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc9cc1464b52923043f44fa3a4df3029a7308aba95fab371dd7792b8650dba43
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD11A170400A05DBD70C8F60FE582A13B77FF86320F11AA5AE99E162B8D73444E2CB06

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4983 642640-6426a2 lstrlenA CharLowerBuffA
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • lstrlenA.KERNEL32(?,00000000), ref: 00642676
                                                                                                                                                                                                            • CharLowerBuffA.USER32(?,00000000), ref: 0064267E
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 794975171-0
                                                                                                                                                                                                            • Opcode ID: 403487c2345cf2e5900b333b3ad77bba8a793cdd68beb37f7e220600909b3214
                                                                                                                                                                                                            • Instruction ID: 626f6959f42e99b33d6088f3f7b09d8f82fbbca28213cebb90df0e402579e3a0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 403487c2345cf2e5900b333b3ad77bba8a793cdd68beb37f7e220600909b3214
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D9F01C39515A19D7D7181FA0FC0C5A43B36FF85320F153491ED8C22234DB3544E5C7A5

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4984 6599d9 4985 6599e0-6599f0 4984->4985 4985->4985 4986 6599f2-659a35 call 647470 4985->4986 4989 659a37-659a3c 4986->4989 4989->4989 4990 659a3e-659a4b 4989->4990 4991 659a50-659a56 4990->4991 4991->4991 4992 659a58-659b33 call 657a50 4991->4992 4997 659b35-659b47 4992->4997 4998 659b4d-659b88 4992->4998 4997->4998 4999 659b96-659bfa call 653b20 SetFileAttributesA 4998->4999 5000 659b8a-659b90 4998->5000 5003 659c1c-659c50 call 64c6c0 call 6310d0 4999->5003 5004 659bfc-659c16 4999->5004 5000->4999 5004->5003
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8b9cfa7fcdc9ad26b46ae66cb7c95ab2b3f8d2660141dcb130b23feb7bcf7765
                                                                                                                                                                                                            • Instruction ID: e9c662de322420cb5183b77b8da65bbf8512bbc188a5e99ba852a24da7c08344
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b9cfa7fcdc9ad26b46ae66cb7c95ab2b3f8d2660141dcb130b23feb7bcf7765
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC512574900604DBCB0C9F20FD582A87BB3FF89321F116999CD8D622B5E7314AD6CB54

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 5009 6600c3-6600d7 5010 6600d9-660103 call 668980 ExitProcess 5009->5010
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                            • Opcode ID: 0b15f8cda31ca6aedc363c1a4e8e571bc0862f773599269bf3a7e883b20f8c8d
                                                                                                                                                                                                            • Instruction ID: 709a83ef51d3f0c7d91131c75e0f42c2415d64ed169af12ffffd368fab4c265e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b15f8cda31ca6aedc363c1a4e8e571bc0862f773599269bf3a7e883b20f8c8d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D8D02D30411515DBC3185F36FC485147BB3FFE6351B467D58D08D621B8DA3804E6CB5A
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • socket.WS2_32(00000002,00000001,00000006), ref: 00641A83
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: socket
                                                                                                                                                                                                            • String ID: /$O:k;$wUCg<d@i
                                                                                                                                                                                                            • API String ID: 98920635-3285981146
                                                                                                                                                                                                            • Opcode ID: fefcd158dd3b22a6d22a75d5b069682e2ca15222f59e2cab3a16d022bc381a37
                                                                                                                                                                                                            • Instruction ID: be80553fb9a3c597ebf9426652b1981b572fda42999d6c8aeb502c6e2b58e6ac
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fefcd158dd3b22a6d22a75d5b069682e2ca15222f59e2cab3a16d022bc381a37
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3D2F370901605DBC70CAF60FD882A87BB3FF85310F61B959D98DA22B4EB304AE5CB55
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00669A98
                                                                                                                                                                                                            • CreateServiceA.ADVAPI32(00000000,00EC0508,00EC0508,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00669B09
                                                                                                                                                                                                            • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00669B6F
                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00669B9D
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00669BB9
                                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,00EC0508,00000010), ref: 00669BF3
                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00669C5A
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00669C7F
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00669D04
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3525021261-0
                                                                                                                                                                                                            • Opcode ID: 6e4e7d073c276d8dc5da95eb4888d7967ca56f7dd87fab8c77190ac61000564e
                                                                                                                                                                                                            • Instruction ID: 6164b617885eeba665a41f805ef90d64a7acb0738b874161a771c3ee7acc3de1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e4e7d073c276d8dc5da95eb4888d7967ca56f7dd87fab8c77190ac61000564e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 41817634A00604EBD70C8F24FC886A87BB7FF89710F11794AE94DA62B8D73059E2CB55
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000), ref: 0063C404
                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 0063C488
                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0063C49C
                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 0063C5B2
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 0063C957
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                            • String ID: w*[d
                                                                                                                                                                                                            • API String ID: 1579346331-4058424785
                                                                                                                                                                                                            • Opcode ID: 1462940d92c8ca2b8dd55945a471930295fdf6e1afed0ddf3b1fb8ae06cf665e
                                                                                                                                                                                                            • Instruction ID: 63983dd1bb3b40bdecfe6f37daa3b4a60d12ad470a6c63d8b937c713dbbe632d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1462940d92c8ca2b8dd55945a471930295fdf6e1afed0ddf3b1fb8ae06cf665e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C532CDB0900605DBD70C9F60FD882A97BB3FF89320F21A956D94D72278E73156E2CB95
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 00654F50: lstrlenA.KERNEL32(?,?,?,0063A21C,?), ref: 00654FBB
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 0066289C
                                                                                                                                                                                                            • Module32First.KERNEL32(00000000,?), ref: 006628DA
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,0000000A,?,00000000), ref: 00662AD1
                                                                                                                                                                                                            • Process32Next.KERNEL32(?,00000128), ref: 00662B26
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001), ref: 00662BD1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandle$CreateFirstModule32NextProcess32SnapshotToolhelp32lstrlen
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2493088380-0
                                                                                                                                                                                                            • Opcode ID: acd552b258258b28940d6aad0d12be14dfb42d77a29dc775c30bc4a4237ee493
                                                                                                                                                                                                            • Instruction ID: 5dede8c7ff42c031cde754ff8b29b471a6d5cb85809b8630cac7ec83b073b2e6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: acd552b258258b28940d6aad0d12be14dfb42d77a29dc775c30bc4a4237ee493
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 68C1CB7090060ADBCB0C9F60FD582E97BB7FF85311F21A999D98D62274EB3046E2CB45
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetSystemTime.KERNEL32(?,00000001,?,76F8F550,?,?,?,?,?,?,?,?,?,?,?,006371AA), ref: 00667701
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: SystemTime
                                                                                                                                                                                                            • String ID: x],N
                                                                                                                                                                                                            • API String ID: 2656138-1140780469
                                                                                                                                                                                                            • Opcode ID: 9a1df55135dde44e88ab077994947a08269faa23cd706b5308f7de894cf6b41d
                                                                                                                                                                                                            • Instruction ID: 16209138078213418fe67c0c7fa60b6996d9d4e23ec25341444b0c600759248a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a1df55135dde44e88ab077994947a08269faa23cd706b5308f7de894cf6b41d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 09A1C470D05605EBC70CDF60FE541A87BB3FF85320B21A95AD48DA22B9E7314AE1DB45
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: <d@i
                                                                                                                                                                                                            • API String ID: 0-275803392
                                                                                                                                                                                                            • Opcode ID: 60cc566d58fb97e2918cd22056dae0dfec41941778022fe2870d08ae06d5b241
                                                                                                                                                                                                            • Instruction ID: 02a95b565d16be8b2043582ca85a94378fc3e13f1af4b8fa208d2ae3496573b8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 60cc566d58fb97e2918cd22056dae0dfec41941778022fe2870d08ae06d5b241
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5FB28F70901609EBCB08DF21FD881983FB2FF89351B62AC55E88CA6275E73196E5CF45
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: <d@i
                                                                                                                                                                                                            • API String ID: 0-275803392
                                                                                                                                                                                                            • Opcode ID: 235e127ba15380e066e991f7055fd22b8c96308f9f4fa9ca9dbda633e6834369
                                                                                                                                                                                                            • Instruction ID: 40c37ffa3b314596658a666357ffea9a9ad80f27b5131b96103b3f1881b3cefa
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 235e127ba15380e066e991f7055fd22b8c96308f9f4fa9ca9dbda633e6834369
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BBA28E70900609EBCB0CDF25FD881983BB2FF89351B62AC55D88CA6279E73196E5CF45
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 0064BBAD
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3789849863-0
                                                                                                                                                                                                            • Opcode ID: ada3a4b8dcd3117847f43af5e24dddb63247f9b0c260a93248d5f36ae3c47fe2
                                                                                                                                                                                                            • Instruction ID: abdcb06a9a048e6ba62487cbcd6b95faa2af03cbb42e98145ad6e9dd72420a94
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ada3a4b8dcd3117847f43af5e24dddb63247f9b0c260a93248d5f36ae3c47fe2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C3F0F9B4D0160ADBC708DF64FD48459BBB2FF44304B62A996C95D62221EB3286E6CB61
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5f8923d42bbcc73ca4e1fa6ad8bb6f30f15364a8cf90e3d0ab2cd5e6eebfb9af
                                                                                                                                                                                                            • Instruction ID: 0fcd4b7557f53416c25708aced1a325b00020e0134cdf3e14aa48cdb3e941b57
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f8923d42bbcc73ca4e1fa6ad8bb6f30f15364a8cf90e3d0ab2cd5e6eebfb9af
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B532F671901215DBC70CDF64FD881A87BB3FF84360B21A959D88DA32B8E73159E1DB94
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00670646
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 0067073D
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                            • String ID: <d@i
                                                                                                                                                                                                            • API String ID: 2353314856-275803392
                                                                                                                                                                                                            • Opcode ID: bc1d8ab67c8666aca198fc43d284e7b4106bdf2a899f7749d5cc580e737131b9
                                                                                                                                                                                                            • Instruction ID: d355b0df419c80d5221137ca1ff8cf8dcfff048cadad0ad1eb063894ae6380cb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc1d8ab67c8666aca198fc43d284e7b4106bdf2a899f7749d5cc580e737131b9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8002ADB4905209EBD70CDF60FE581A87BB3FF85311B21A899C88C622B4E7315AE1DF55
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • RegisterServiceCtrlHandlerA.ADVAPI32(00EC0508,Function_0001B530), ref: 0066366D
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,0067D7CC), ref: 006636FC
                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00663729
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,0067D7CC), ref: 006637D1
                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 00663860
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,0067D7CC), ref: 0066394E
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00663974
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,0067D7CC), ref: 00663A4F
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3399922960-0
                                                                                                                                                                                                            • Opcode ID: a44f08e113b724c6782e6d1de1e816a695fbe49280109eaf9ce6e194d7294d9a
                                                                                                                                                                                                            • Instruction ID: 4eddbb9c426c99fd64972ed69de6428f99076e16388b7af9a05af4a05a79a67e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a44f08e113b724c6782e6d1de1e816a695fbe49280109eaf9ce6e194d7294d9a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0CF17C74901605DBC70C9F20FE881687BB3FF98321B61BD5AD58D622B8E7345AE6DB04
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,?,?), ref: 00657735
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00657787
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 006577EB
                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(9E599C50,000000FF), ref: 00657827
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00657842
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                            • String ID: x],N
                                                                                                                                                                                                            • API String ID: 1404307249-1140780469
                                                                                                                                                                                                            • Opcode ID: 749bf392b393506fe9aa49301d2a74122900746a5fb64aaf896e3ea131b2868a
                                                                                                                                                                                                            • Instruction ID: 1e8d1773124eb9c924486999b12a1f8ea6d0c0ee2e539f899522458f8582e5bd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 749bf392b393506fe9aa49301d2a74122900746a5fb64aaf896e3ea131b2868a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63515874600609EBC70CAF10FD486A43BB3FF89320F21AD49E99D662B5DB3095E1CB45
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 00654F50: lstrlenA.KERNEL32(?,?,?,0063A21C,?), ref: 00654FBB
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 0066289C
                                                                                                                                                                                                            • Module32First.KERNEL32(00000000,?), ref: 006628DA
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,0000000A,?,00000000), ref: 00662AD1
                                                                                                                                                                                                            • Process32Next.KERNEL32(?,00000128), ref: 00662B26
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001), ref: 00662BD1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandle$CreateFirstModule32NextProcess32SnapshotToolhelp32lstrlen
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2493088380-0
                                                                                                                                                                                                            • Opcode ID: 199eeb1c7ffd90c668881ea599ce66d4cd06d0ea0a433fcb5f3ffcd909794fc8
                                                                                                                                                                                                            • Instruction ID: 3cfefcdfed3eba525aca439a0f83a9dc08e222eed23c552c9d9222f0046e3fc9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 199eeb1c7ffd90c668881ea599ce66d4cd06d0ea0a433fcb5f3ffcd909794fc8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BEB1BB7090060ADBCB0C9F60FD582E97BB7FF85311F21A999D98D62274EB3146E2CB45
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 0064BC8D
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                            • Opcode ID: d0278dd2f8becaf0d553c14c64b8b476a53704ffc5b0aa2a1e2a11c038dc16fd
                                                                                                                                                                                                            • Instruction ID: e919eda3c4d82ee39e3c0b5ac0f691eb8d7509e958d812e0f5b0484293f569d4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d0278dd2f8becaf0d553c14c64b8b476a53704ffc5b0aa2a1e2a11c038dc16fd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6FA1E370A01204DFC70CDF64FD846A97BB3FF85310B51A99AE94DA3264EB305AE1DB50
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,0067D7CC), ref: 0064B67D
                                                                                                                                                                                                            • SetEvent.KERNEL32(00000000), ref: 0064B693
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,0067D7CC), ref: 0064B919
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ServiceStatus$Event
                                                                                                                                                                                                            • String ID: WyCh
                                                                                                                                                                                                            • API String ID: 3225596143-3028504180
                                                                                                                                                                                                            • Opcode ID: 553d9f1d3f4d60318a92417dbdc24400a2bb1db38252fb73174f74355cf43992
                                                                                                                                                                                                            • Instruction ID: c75e2b20ea9343222e11a6c72e790254f32b86399efa291a61efac9193bfccd3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 553d9f1d3f4d60318a92417dbdc24400a2bb1db38252fb73174f74355cf43992
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4A1ACB0500605DBC70C9F20FD881A43BB7FF9A361B61BD56D88D662A8D73581E2CF86
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0063B86B
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 0063B982
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2353314856-0
                                                                                                                                                                                                            • Opcode ID: 510f830a779539c07984e3dcf114fb35188b3bce72e17b0c1ba493eba602a9f8
                                                                                                                                                                                                            • Instruction ID: d259c87f3a57597b8b171ddfdaa7c0a5f7c1474bc951d5ea5824ff499db881bb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 510f830a779539c07984e3dcf114fb35188b3bce72e17b0c1ba493eba602a9f8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 01E1BF74900605DBC70C9F64FE882A87BB3FF95320F21A999C58DA32B8D7354AD2CB44
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 00642760: WaitForSingleObject.KERNEL32(?,00004E20,?,?,?,?,0063A0EC), ref: 006427A9
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 006454A7
                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 006455C9
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00645767
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000), ref: 0064582F
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseFileHandle$CreateObjectReadSingleWait
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3632524860-0
                                                                                                                                                                                                            • Opcode ID: 5fd2de2f09eec9d938e7fd2b94ac33a932c414fdfd25bbe873d99ea86cab1871
                                                                                                                                                                                                            • Instruction ID: cb73c4475a042f27a8122f070030aa3d8858d0650934461e69adeacba56e86c8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5fd2de2f09eec9d938e7fd2b94ac33a932c414fdfd25bbe873d99ea86cab1871
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87D1AD75901608EBD70C9F60FE482A837B3FF88711F21A889D54DA22B4EB314AE5CB55
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,00000000), ref: 0065BC23
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,00000000), ref: 0065BCB7
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                                            • String ID: W8 2
                                                                                                                                                                                                            • API String ID: 190572456-11872525
                                                                                                                                                                                                            • Opcode ID: 0f5de1e2657c2e44e53bcf152a1e6440693b8d106ff3acdbc871c76dce37f6c9
                                                                                                                                                                                                            • Instruction ID: 0f5f04ef386e39848df6e3e682c56f0b35bbca8154414b73defcba511c400a5f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0f5de1e2657c2e44e53bcf152a1e6440693b8d106ff3acdbc871c76dce37f6c9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A7F19070900604EBC70C9F60FC942A87BB3FF95321F61B95AD94DA22B8E73549E5CB45
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,?), ref: 00653622
                                                                                                                                                                                                            • HeapReAlloc.KERNEL32(00000000), ref: 00653629
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,00000000,?), ref: 006536B7
                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 006536BE
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1383769350.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383756192.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383798799.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383814735.000000000067D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1383862861.000000000067E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_630000_7sAylAXBOb.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$AllocProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1617791916-0
                                                                                                                                                                                                            • Opcode ID: e25a0f395849cee6b0ca6610ad0bbf6c33518d0fb1d5cd2696a479ccefc919d2
                                                                                                                                                                                                            • Instruction ID: aab7ba2e05208063f6cc65f59d72738199a842864b594490cc5a2a6ca0fbb91d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e25a0f395849cee6b0ca6610ad0bbf6c33518d0fb1d5cd2696a479ccefc919d2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0F21B471900609F7CB086F60FC181A43B36FF48751F51A845FD4D56360EB3185E5CB91

                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                            Execution Coverage:18.6%
                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                            Signature Coverage:3.4%
                                                                                                                                                                                                            Total number of Nodes:1558
                                                                                                                                                                                                            Total number of Limit Nodes:15
                                                                                                                                                                                                            execution_graph 11131 e3ade0 11132 e3adf0 11131->11132 11133 e3adea 11131->11133 11135 e57d20 GetProcessHeap RtlFreeHeap 11133->11135 11136 e57d6c 11135->11136 11136->11132 11137 e4ffe0 11142 e58a90 11137->11142 11141 e50033 11143 e58afd 11142->11143 11152 e586d0 GetProcessHeap HeapAlloc 11143->11152 11145 e50017 11146 e56cf0 GetStdHandle 11145->11146 11153 e44db0 11146->11153 11148 e56d15 GetStdHandle 11154 e44db0 11148->11154 11150 e56d64 GetStdHandle 11151 e56dd6 11150->11151 11151->11141 11152->11145 11153->11148 11154->11150 11155 e29165 11156 e29170 11155->11156 11156->11156 11157 e2924e WSAStartup 11156->11157 11158 e292ab 11157->11158 11159 e2939b 11157->11159 11256 e37470 11158->11256 11160 e29447 11159->11160 11223 e57000 11159->11223 11168 e2946f CloseHandle SetFileAttributesA CopyFileA 11160->11168 11178 e29785 11160->11178 11163 e29362 11259 e457e0 11163->11259 11164 e293e8 11166 e29406 11164->11166 11167 e293ec 11164->11167 11264 e3a320 11166->11264 11169 e4e950 ExitProcess 11167->11169 11171 e294d5 SetFileAttributesA 11168->11171 11172 e296af 11168->11172 11169->11166 11173 e29522 11171->11173 11251 e32760 WaitForSingleObject 11172->11251 11177 e29581 11173->11177 11234 e59a20 OpenSCManagerA 11173->11234 11181 e29605 11177->11181 11184 e29649 Sleep 11177->11184 11182 e2988b SetFileAttributesA 11178->11182 11277 e2b7c0 CreateToolhelp32Snapshot 11178->11277 11286 e60590 CreateToolhelp32Snapshot 11178->11286 11268 e3a450 11181->11268 11187 e298f0 CopyFileA SetFileAttributesA 11182->11187 11188 e298cd 11182->11188 11245 e59db0 11184->11245 11297 e43b20 11187->11297 11188->11187 11189 e29625 11189->11184 11190 e2984e Sleep 11190->11178 11190->11182 11194 e37470 2 API calls 11195 e299ae 11194->11195 11196 e37470 2 API calls 11195->11196 11197 e29a64 11196->11197 11303 e47a50 11197->11303 11201 e29ac3 11202 e47a50 2 API calls 11201->11202 11203 e29b45 11202->11203 11314 e4c0b0 11203->11314 11206 e37470 2 API calls 11207 e29bd8 11206->11207 11208 e37470 2 API calls 11207->11208 11209 e29c11 11208->11209 11335 e2be10 wvsprintfA 11209->11335 11211 e29c58 11212 e47a50 2 API calls 11211->11212 11213 e29c7e 11212->11213 11214 e47a50 2 API calls 11213->11214 11215 e29cb0 11214->11215 11216 e59db0 3 API calls 11215->11216 11217 e29d71 11216->11217 11218 e29dcd CreateThread 11217->11218 11219 e29e54 11218->11219 11220 e29ead 11219->11220 11336 e3bb60 StartServiceCtrlDispatcherA 11219->11336 11222 e29f10 Sleep 11220->11222 11222->11222 11224 e57033 11223->11224 11225 e43b20 lstrlenA 11224->11225 11226 e5709e 11225->11226 11227 e37470 2 API calls 11226->11227 11228 e570c4 11226->11228 11229 e571de 11227->11229 11228->11164 11230 e47a50 2 API calls 11229->11230 11231 e57267 11230->11231 11337 e353a0 11231->11337 11233 e572b3 11233->11164 11235 e59d52 11234->11235 11236 e59aba 11234->11236 11235->11177 11237 e59ae4 CreateServiceA 11236->11237 11238 e59ada 11236->11238 11239 e59bcf OpenServiceA 11237->11239 11240 e59b3e ChangeServiceConfig2A StartServiceA CloseServiceHandle 11237->11240 11238->11237 11242 e59c43 StartServiceA CloseServiceHandle 11239->11242 11243 e59cb0 11239->11243 11241 e59ce0 CloseServiceHandle 11240->11241 11244 e59d1d 11241->11244 11242->11243 11243->11241 11244->11177 11246 e59de1 11245->11246 11247 e59e8b CreateProcessA 11246->11247 11248 e5a040 11247->11248 11249 e59f0e CloseHandle CloseHandle 11247->11249 11248->11172 11250 e59fdb 11249->11250 11250->11248 11252 e2975e 11251->11252 11253 e4e950 11252->11253 11389 e58980 11253->11389 11255 e4e98b ExitProcess 11257 e50bf0 2 API calls 11256->11257 11258 e374f4 11257->11258 11258->11163 11260 e32760 WaitForSingleObject 11259->11260 11261 e4581f 11260->11261 11262 e4e950 ExitProcess 11261->11262 11263 e4584f 11262->11263 11263->11159 11265 e3a33d 11264->11265 11266 e29435 11265->11266 11267 e3a3d3 Sleep 11265->11267 11266->11160 11267->11265 11269 e3a4c9 11268->11269 11270 e37470 2 API calls 11269->11270 11271 e3a556 RegOpenKeyA 11270->11271 11272 e47a50 2 API calls 11271->11272 11273 e3a5bb 11272->11273 11274 e3a617 RegCloseKey 11273->11274 11391 e44f50 11273->11391 11274->11189 11276 e3a5e1 RegSetValueExA 11276->11274 11278 e2b8ae 11277->11278 11279 e2b94b Process32First 11278->11279 11280 e2bbe0 11278->11280 11284 e2b9c2 11279->11284 11280->11178 11281 e2bb6f CloseHandle 11281->11280 11284->11281 11285 e2badd Process32Next 11284->11285 11394 e32640 lstrlenA CharLowerBuffA 11284->11394 11285->11281 11285->11284 11287 e6068d Process32First 11286->11287 11289 e60b45 11286->11289 11295 e60781 11287->11295 11289->11190 11290 e60aef CloseHandle 11290->11289 11292 e60a55 Process32Next 11292->11290 11292->11295 11293 e608af OpenProcess 11294 e6094b TerminateProcess 11293->11294 11293->11295 11294->11295 11296 e60a23 CloseHandle 11294->11296 11295->11290 11295->11292 11295->11293 11295->11296 11395 e32640 lstrlenA CharLowerBuffA 11295->11395 11296->11295 11298 e43b5d 11297->11298 11396 e35cf0 11298->11396 11301 e2995d 11301->11194 11302 e44f50 lstrlenA 11302->11301 11304 e47a8a 11303->11304 11305 e57d20 2 API calls 11304->11305 11306 e29a8b 11305->11306 11307 e50db0 11306->11307 11308 e50e01 11307->11308 11309 e50f37 CreateFileA 11308->11309 11310 e50f95 11309->11310 11311 e50f6a 11309->11311 11400 e2d160 11310->11400 11311->11201 11313 e50fbc 11313->11201 11315 e4c0cf 11314->11315 11316 e4c138 11315->11316 11404 e4ba80 11315->11404 11318 e37470 2 API calls 11316->11318 11319 e4c1ba 11318->11319 11320 e50db0 3 API calls 11319->11320 11321 e4c1e3 11320->11321 11322 e47a50 2 API calls 11321->11322 11323 e4c22f 11322->11323 11324 e4c310 Sleep 11323->11324 11327 e4c388 11323->11327 11326 e37470 2 API calls 11324->11326 11325 e29ba3 11325->11206 11328 e4c33a 11326->11328 11327->11325 11420 e4d870 11327->11420 11330 e50db0 3 API calls 11328->11330 11332 e4c36c 11330->11332 11331 e4c480 11424 e57bb0 11331->11424 11333 e47a50 2 API calls 11332->11333 11333->11327 11335->11211 11336->11220 11338 e353ad 11337->11338 11355 e54ce0 11338->11355 11341 e32760 WaitForSingleObject 11342 e3547f CreateFileA 11341->11342 11343 e354fe 11342->11343 11344 e3554d 11343->11344 11350 e35577 11343->11350 11346 e42ea0 ReleaseMutex 11344->11346 11345 e35584 ReadFile 11345->11350 11347 e3584b 11346->11347 11347->11233 11349 e3580f CloseHandle 11349->11344 11350->11345 11350->11349 11352 e35736 CloseHandle 11350->11352 11358 e57dd0 11350->11358 11367 e4fe60 11350->11367 11371 e42ea0 ReleaseMutex 11352->11371 11354 e357b0 11354->11233 11373 e56950 11355->11373 11357 e35467 11357->11341 11361 e57e14 11358->11361 11359 e5811a 11359->11350 11360 e5816e 11385 e435f0 11360->11385 11361->11359 11361->11360 11362 e57f72 11361->11362 11382 e50bf0 11362->11382 11365 e57fbe 11366 e57d20 2 API calls 11365->11366 11366->11359 11368 e4fea2 11367->11368 11369 e56950 8 API calls 11368->11369 11370 e4ff03 11369->11370 11370->11350 11372 e42eed 11371->11372 11372->11354 11374 e5696b 11373->11374 11375 e56972 11374->11375 11378 e4fa20 11374->11378 11375->11357 11377 e569bb 11377->11357 11379 e4fa40 11378->11379 11380 e57dd0 8 API calls 11379->11380 11381 e4fa56 11379->11381 11380->11381 11381->11377 11383 e50c8e GetProcessHeap RtlAllocateHeap 11382->11383 11384 e50c38 11382->11384 11383->11365 11384->11383 11386 e43633 GetProcessHeap HeapAlloc 11385->11386 11387 e4360f GetProcessHeap HeapReAlloc 11385->11387 11386->11359 11387->11359 11390 e58997 11389->11390 11390->11255 11392 e44f96 lstrlenA 11391->11392 11393 e44f8c 11391->11393 11392->11276 11393->11392 11394->11284 11395->11295 11397 e35d51 11396->11397 11397->11397 11398 e44f50 lstrlenA 11397->11398 11399 e35d6d 11398->11399 11399->11301 11399->11302 11401 e43a10 11400->11401 11402 e50bf0 2 API calls 11401->11402 11403 e43a48 11402->11403 11403->11313 11405 e4babd 11404->11405 11406 e32760 WaitForSingleObject 11405->11406 11407 e4bba9 11406->11407 11408 e4bcd0 11407->11408 11409 e37470 2 API calls 11407->11409 11410 e4bebb CryptGenRandom 11408->11410 11419 e4bed7 11408->11419 11411 e4bbf3 GetProcAddress 11409->11411 11410->11419 11412 e37470 2 API calls 11411->11412 11413 e4bc5a 11412->11413 11414 e47a50 2 API calls 11413->11414 11416 e4bc80 GetProcAddress 11414->11416 11415 e42ea0 ReleaseMutex 11417 e4c085 11415->11417 11418 e47a50 2 API calls 11416->11418 11417->11316 11418->11408 11419->11415 11421 e4d903 11420->11421 11422 e4d939 11420->11422 11421->11331 11423 e4d973 WriteFile 11422->11423 11423->11331 11428 e57430 11424->11428 11426 e57be4 CloseHandle 11427 e57c10 11426->11427 11427->11325 11428->11426 11429 e21338 11430 e21347 11429->11430 11431 e50bf0 2 API calls 11430->11431 11432 e217f8 11431->11432 11433 e4e950 ExitProcess 11432->11433 11434 e21856 11432->11434 11433->11434 11435 e37470 2 API calls 11434->11435 11436 e21a33 11435->11436 11437 e37470 2 API calls 11436->11437 11438 e21a56 11437->11438 11439 e37470 2 API calls 11438->11439 11440 e21a8b 11439->11440 11441 e37470 2 API calls 11440->11441 11442 e21acb 11441->11442 11443 e37470 2 API calls 11442->11443 11444 e21b10 11443->11444 11445 e37470 2 API calls 11444->11445 11446 e21b35 11445->11446 11447 e37470 2 API calls 11446->11447 11448 e21bf8 11447->11448 11449 e37470 2 API calls 11448->11449 11450 e21c49 11449->11450 11451 e37470 2 API calls 11450->11451 11452 e21c7e 11451->11452 11453 e37470 2 API calls 11452->11453 11454 e21c9a GetModuleHandleA 11453->11454 11456 e37470 2 API calls 11454->11456 11457 e21d01 11456->11457 11458 e47a50 2 API calls 11457->11458 11459 e21d40 GetProcAddress 11458->11459 11461 e37470 2 API calls 11459->11461 11462 e21e0c 11461->11462 11463 e47a50 2 API calls 11462->11463 11464 e21e3e GetProcAddress 11463->11464 11465 e21edb 11464->11465 11466 e37470 2 API calls 11465->11466 11467 e21ef1 11466->11467 11468 e47a50 2 API calls 11467->11468 11469 e21f1b GetProcAddress 11468->11469 11470 e21f6b 11469->11470 11471 e37470 2 API calls 11470->11471 11472 e21f8f 11471->11472 11473 e47a50 2 API calls 11472->11473 11474 e21fc6 GetProcAddress 11473->11474 11475 e37470 2 API calls 11474->11475 11476 e22019 11475->11476 11477 e47a50 2 API calls 11476->11477 11478 e2207d GetProcAddress 11477->11478 11479 e37470 2 API calls 11478->11479 11480 e220fa 11479->11480 11481 e47a50 2 API calls 11480->11481 11482 e22114 GetProcAddress 11481->11482 11483 e37470 2 API calls 11482->11483 11484 e22153 11483->11484 11485 e47a50 2 API calls 11484->11485 11486 e22184 GetProcAddress 11485->11486 11487 e37470 2 API calls 11486->11487 11488 e221f3 11487->11488 11489 e47a50 2 API calls 11488->11489 11490 e222a0 GetProcAddress 11489->11490 11491 e37470 2 API calls 11490->11491 11492 e222e4 11491->11492 11493 e47a50 2 API calls 11492->11493 11494 e2231b GetProcAddress 11493->11494 11496 e2237f 11494->11496 11497 e37470 2 API calls 11496->11497 11498 e223ca 11497->11498 11499 e47a50 2 API calls 11498->11499 11500 e223ea GetProcAddress 11499->11500 11502 e37470 2 API calls 11500->11502 11503 e2247e 11502->11503 11504 e47a50 2 API calls 11503->11504 11505 e2248c GetProcAddress 11504->11505 11506 e37470 2 API calls 11505->11506 11507 e22529 11506->11507 11508 e47a50 2 API calls 11507->11508 11509 e22561 GetProcAddress 11508->11509 11510 e225ba 11509->11510 11511 e37470 2 API calls 11510->11511 11512 e2260e 11511->11512 11513 e47a50 2 API calls 11512->11513 11514 e2263d GetProcAddress 11513->11514 11515 e37470 2 API calls 11514->11515 11516 e2267d 11515->11516 11517 e47a50 2 API calls 11516->11517 11518 e226b2 GetProcAddress 11517->11518 11519 e37470 2 API calls 11518->11519 11520 e22704 11519->11520 11521 e47a50 2 API calls 11520->11521 11522 e2277c GetProcAddress 11521->11522 11523 e37470 2 API calls 11522->11523 11524 e227d2 11523->11524 11525 e47a50 2 API calls 11524->11525 11526 e22842 GetProcAddress 11525->11526 11527 e37470 2 API calls 11526->11527 11528 e22880 11527->11528 11529 e47a50 2 API calls 11528->11529 11530 e22898 GetProcAddress 11529->11530 11532 e22952 11530->11532 11533 e37470 2 API calls 11532->11533 11534 e22989 11533->11534 11535 e47a50 2 API calls 11534->11535 11536 e229ac GetProcAddress 11535->11536 11537 e37470 2 API calls 11536->11537 11538 e22a11 11537->11538 11539 e47a50 2 API calls 11538->11539 11540 e22a31 GetProcAddress 11539->11540 11541 e22a96 11540->11541 11542 e37470 2 API calls 11541->11542 11543 e22b1b 11542->11543 11544 e47a50 2 API calls 11543->11544 11545 e22b58 GetProcAddress 11544->11545 11546 e37470 2 API calls 11545->11546 11547 e22be5 11546->11547 11548 e47a50 2 API calls 11547->11548 11549 e22c10 GetProcAddress 11548->11549 11550 e37470 2 API calls 11549->11550 11551 e22c8f 11550->11551 11552 e47a50 2 API calls 11551->11552 11553 e22caf GetProcAddress 11552->11553 11554 e22d00 11553->11554 11555 e37470 2 API calls 11554->11555 11556 e22d2b 11555->11556 11557 e47a50 2 API calls 11556->11557 11558 e22d4f GetProcAddress 11557->11558 11559 e37470 2 API calls 11558->11559 11560 e22dbf 11559->11560 11561 e47a50 2 API calls 11560->11561 11562 e22e27 GetProcAddress 11561->11562 11563 e37470 2 API calls 11562->11563 11564 e22e85 11563->11564 11565 e47a50 2 API calls 11564->11565 11566 e22edc GetProcAddress 11565->11566 11567 e37470 2 API calls 11566->11567 11568 e22f4b 11567->11568 11569 e47a50 2 API calls 11568->11569 11570 e22fe6 GetProcAddress 11569->11570 11571 e23046 11570->11571 11572 e37470 2 API calls 11571->11572 11573 e2306a 11572->11573 11574 e47a50 2 API calls 11573->11574 11575 e230a4 GetProcAddress 11574->11575 11576 e37470 2 API calls 11575->11576 11577 e230f5 11576->11577 11578 e47a50 2 API calls 11577->11578 11579 e23115 GetProcAddress 11578->11579 11581 e231a7 11579->11581 11582 e37470 2 API calls 11581->11582 11583 e231e4 11582->11583 11584 e47a50 2 API calls 11583->11584 11585 e231fe GetProcAddress 11584->11585 11586 e37470 2 API calls 11585->11586 11587 e23263 11586->11587 11588 e47a50 2 API calls 11587->11588 11589 e232a3 GetProcAddress 11588->11589 11591 e2332d 11589->11591 11592 e37470 2 API calls 11591->11592 11593 e23360 11592->11593 11594 e47a50 2 API calls 11593->11594 11595 e2337a GetProcAddress 11594->11595 11596 e37470 2 API calls 11595->11596 11597 e23408 11596->11597 11598 e47a50 2 API calls 11597->11598 11599 e23428 GetProcAddress 11598->11599 11600 e23488 11599->11600 11601 e37470 2 API calls 11600->11601 11602 e234a8 11601->11602 11603 e47a50 2 API calls 11602->11603 11604 e234c2 GetProcAddress 11603->11604 11606 e37470 2 API calls 11604->11606 11607 e2356e 11606->11607 11608 e47a50 2 API calls 11607->11608 11609 e23588 GetProcAddress 11608->11609 11610 e37470 2 API calls 11609->11610 11611 e235f0 11610->11611 11612 e47a50 2 API calls 11611->11612 11613 e236eb GetProcAddress 11612->11613 11614 e37470 2 API calls 11613->11614 11615 e2373d 11614->11615 11616 e47a50 2 API calls 11615->11616 11617 e2378d GetProcAddress 11616->11617 11618 e37470 2 API calls 11617->11618 11619 e237df 11618->11619 11620 e47a50 2 API calls 11619->11620 11621 e23825 GetProcAddress 11620->11621 11622 e37470 2 API calls 11621->11622 11623 e2388f 11622->11623 11624 e47a50 2 API calls 11623->11624 11625 e238af GetProcAddress 11624->11625 11626 e37470 2 API calls 11625->11626 11627 e23912 11626->11627 11628 e47a50 2 API calls 11627->11628 11629 e23944 GetProcAddress 11628->11629 11631 e239ce 11629->11631 11632 e37470 2 API calls 11631->11632 11633 e23a41 11632->11633 11634 e47a50 2 API calls 11633->11634 11635 e23a79 GetProcAddress 11634->11635 11636 e37470 2 API calls 11635->11636 11637 e23af0 11636->11637 11638 e47a50 2 API calls 11637->11638 11639 e23b16 GetProcAddress 11638->11639 11640 e23b56 11639->11640 11641 e37470 2 API calls 11640->11641 11642 e23b8b 11641->11642 11643 e47a50 2 API calls 11642->11643 11644 e23bc3 GetProcAddress 11643->11644 11646 e37470 2 API calls 11644->11646 11647 e23c87 11646->11647 11648 e47a50 2 API calls 11647->11648 11649 e23ca7 GetProcAddress 11648->11649 11650 e37470 2 API calls 11649->11650 11651 e23d00 11650->11651 11652 e47a50 2 API calls 11651->11652 11653 e23d31 GetProcAddress 11652->11653 11654 e23dc8 11653->11654 11655 e37470 2 API calls 11654->11655 11656 e23dfd 11655->11656 11657 e47a50 2 API calls 11656->11657 11658 e23e33 GetProcAddress 11657->11658 11660 e37470 2 API calls 11658->11660 11661 e23ecc 11660->11661 11662 e47a50 2 API calls 11661->11662 11663 e23f2d GetProcAddress 11662->11663 11664 e37470 2 API calls 11663->11664 11665 e23f97 11664->11665 11666 e47a50 2 API calls 11665->11666 11667 e23fce GetProcAddress 11666->11667 11669 e37470 2 API calls 11667->11669 11670 e24071 11669->11670 11671 e47a50 2 API calls 11670->11671 11672 e240e2 GetProcAddress 11671->11672 11674 e37470 2 API calls 11672->11674 11675 e241c3 11674->11675 11676 e47a50 2 API calls 11675->11676 11677 e241e3 GetProcAddress 11676->11677 11678 e37470 2 API calls 11677->11678 11679 e2423d 11678->11679 11680 e47a50 2 API calls 11679->11680 11681 e24287 GetProcAddress 11680->11681 11682 e37470 2 API calls 11681->11682 11683 e242f1 11682->11683 11684 e47a50 2 API calls 11683->11684 11685 e24311 GetProcAddress 11684->11685 11686 e37470 2 API calls 11685->11686 11687 e24354 11686->11687 11688 e47a50 2 API calls 11687->11688 11689 e24372 GetProcAddress 11688->11689 11691 e37470 2 API calls 11689->11691 11692 e24403 11691->11692 11693 e47a50 2 API calls 11692->11693 11694 e24441 GetProcAddress 11693->11694 11695 e37470 2 API calls 11694->11695 11696 e244ac 11695->11696 11697 e47a50 2 API calls 11696->11697 11698 e24571 GetProcAddress 11697->11698 11700 e37470 2 API calls 11698->11700 11701 e24621 11700->11701 11702 e47a50 2 API calls 11701->11702 11703 e24647 GetProcAddress 11702->11703 11704 e37470 2 API calls 11703->11704 11705 e24698 11704->11705 11706 e47a50 2 API calls 11705->11706 11707 e2472c GetProcAddress 11706->11707 11708 e37470 2 API calls 11707->11708 11709 e24773 11708->11709 11710 e47a50 2 API calls 11709->11710 11711 e2482a GetProcAddress 11710->11711 11712 e37470 2 API calls 11711->11712 11713 e24898 11712->11713 11714 e47a50 2 API calls 11713->11714 11715 e24915 GetProcAddress 11714->11715 11716 e37470 2 API calls 11715->11716 11717 e24975 11716->11717 11718 e47a50 2 API calls 11717->11718 11719 e24a0f GetProcAddress 11718->11719 11720 e37470 2 API calls 11719->11720 11721 e24a60 11720->11721 11722 e47a50 2 API calls 11721->11722 11723 e24a89 GetProcAddress 11722->11723 11724 e37470 2 API calls 11723->11724 11725 e24aea 11724->11725 11726 e47a50 2 API calls 11725->11726 11727 e24b4c GetProcAddress 11726->11727 11728 e37470 2 API calls 11727->11728 11729 e24bb5 11728->11729 11730 e47a50 2 API calls 11729->11730 11731 e24bff GetProcAddress 11730->11731 11732 e37470 2 API calls 11731->11732 11733 e24c44 11732->11733 11734 e47a50 2 API calls 11733->11734 11735 e24c76 GetProcAddress 11734->11735 11736 e24d12 11735->11736 11737 e37470 2 API calls 11736->11737 11738 e24db6 11737->11738 11739 e47a50 2 API calls 11738->11739 11740 e24e02 GetProcAddress 11739->11740 11741 e24e4d 11740->11741 11742 e37470 2 API calls 11741->11742 11743 e24ecf 11742->11743 11744 e47a50 2 API calls 11743->11744 11745 e24efb GetProcAddress 11744->11745 11746 e37470 2 API calls 11745->11746 11747 e24f39 11746->11747 11748 e47a50 2 API calls 11747->11748 11749 e24fc6 LoadLibraryA 11748->11749 11751 e47a50 2 API calls 11749->11751 11752 e25038 11751->11752 11753 e37470 2 API calls 11752->11753 11754 e250cc LoadLibraryA 11753->11754 11755 e47a50 2 API calls 11754->11755 11756 e25113 11755->11756 11757 e37470 2 API calls 11756->11757 11758 e251c9 GetProcAddress 11757->11758 11759 e37470 2 API calls 11758->11759 11760 e25228 11759->11760 11761 e47a50 2 API calls 11760->11761 11762 e25256 GetProcAddress 11761->11762 11763 e37470 2 API calls 11762->11763 11764 e252b4 11763->11764 11765 e47a50 2 API calls 11764->11765 11766 e252d2 GetProcAddress 11765->11766 11768 e2536a 11766->11768 11769 e37470 2 API calls 11768->11769 11770 e2537f 11769->11770 11771 e47a50 2 API calls 11770->11771 11772 e25399 GetProcAddress 11771->11772 11773 e37470 2 API calls 11772->11773 11774 e253df 11773->11774 11775 e47a50 2 API calls 11774->11775 11776 e25412 GetProcAddress 11775->11776 11777 e2548e 11776->11777 11778 e37470 2 API calls 11777->11778 11779 e254dc 11778->11779 11780 e47a50 2 API calls 11779->11780 11781 e254fc GetProcAddress 11780->11781 11782 e37470 2 API calls 11781->11782 11783 e2554a 11782->11783 11784 e47a50 2 API calls 11783->11784 11785 e25582 GetProcAddress 11784->11785 11786 e25618 11785->11786 11787 e37470 2 API calls 11786->11787 11788 e25642 11787->11788 11789 e47a50 2 API calls 11788->11789 11790 e25660 GetProcAddress 11789->11790 11792 e37470 2 API calls 11790->11792 11793 e25790 11792->11793 11794 e47a50 2 API calls 11793->11794 11795 e257b0 GetProcAddress 11794->11795 11796 e37470 2 API calls 11795->11796 11797 e25823 11796->11797 11798 e47a50 2 API calls 11797->11798 11799 e2583d GetProcAddress 11798->11799 11800 e37470 2 API calls 11799->11800 11801 e2589c 11800->11801 11802 e47a50 2 API calls 11801->11802 11803 e258bd GetProcAddress 11802->11803 11805 e37470 2 API calls 11803->11805 11806 e2594e 11805->11806 11807 e47a50 2 API calls 11806->11807 11808 e25970 GetProcAddress 11807->11808 11809 e259da 11808->11809 11810 e37470 2 API calls 11809->11810 11811 e259f2 11810->11811 11812 e47a50 2 API calls 11811->11812 11813 e25a0c GetProcAddress 11812->11813 11814 e37470 2 API calls 11813->11814 11815 e25a79 11814->11815 11816 e47a50 2 API calls 11815->11816 11817 e25ac5 GetProcAddress 11816->11817 11819 e25b6b 11817->11819 11820 e37470 2 API calls 11819->11820 11821 e25bfe 11820->11821 11822 e47a50 2 API calls 11821->11822 11823 e25c8e GetProcAddress 11822->11823 11824 e37470 2 API calls 11823->11824 11825 e25ccd 11824->11825 11826 e47a50 2 API calls 11825->11826 11827 e25ce5 GetProcAddress 11826->11827 11828 e37470 2 API calls 11827->11828 11829 e25d46 11828->11829 11830 e47a50 2 API calls 11829->11830 11831 e25db1 GetProcAddress 11830->11831 11832 e37470 2 API calls 11831->11832 11833 e25e1a 11832->11833 11834 e47a50 2 API calls 11833->11834 11835 e25e32 LoadLibraryA 11834->11835 11836 e37470 2 API calls 11835->11836 11837 e25e8c 11836->11837 11838 e47a50 2 API calls 11837->11838 11839 e25edd GetProcAddress 11838->11839 11840 e25f33 11839->11840 11841 e37470 2 API calls 11840->11841 11842 e25ff0 11841->11842 11843 e47a50 2 API calls 11842->11843 11844 e26036 GetProcAddress 11843->11844 11845 e37470 2 API calls 11844->11845 11846 e260a2 11845->11846 11847 e47a50 2 API calls 11846->11847 11848 e26183 GetProcAddress 11847->11848 11849 e37470 2 API calls 11848->11849 11850 e261d6 11849->11850 11851 e47a50 2 API calls 11850->11851 11852 e2620d GetProcAddress 11851->11852 11853 e37470 2 API calls 11852->11853 11854 e2626d 11853->11854 11855 e47a50 2 API calls 11854->11855 11856 e26299 GetProcAddress 11855->11856 11857 e37470 2 API calls 11856->11857 11858 e26317 11857->11858 11859 e47a50 2 API calls 11858->11859 11860 e26392 GetProcAddress 11859->11860 11861 e37470 2 API calls 11860->11861 11862 e26414 11861->11862 11863 e47a50 2 API calls 11862->11863 11864 e26445 GetProcAddress 11863->11864 11865 e37470 2 API calls 11864->11865 11866 e264a4 11865->11866 11867 e47a50 2 API calls 11866->11867 11868 e264be GetProcAddress 11867->11868 11869 e37470 2 API calls 11868->11869 11870 e2650e 11869->11870 11871 e47a50 2 API calls 11870->11871 11872 e2655f GetProcAddress 11871->11872 11873 e37470 2 API calls 11872->11873 11874 e265af 11873->11874 11875 e47a50 2 API calls 11874->11875 11876 e26676 GetProcAddress 11875->11876 11877 e37470 2 API calls 11876->11877 11878 e266c2 11877->11878 11879 e47a50 2 API calls 11878->11879 11880 e26700 GetProcAddress 11879->11880 11881 e2676a 11880->11881 11882 e37470 2 API calls 11881->11882 11883 e267b1 11882->11883 11884 e47a50 2 API calls 11883->11884 11885 e2680d GetProcAddress 11884->11885 11886 e37470 2 API calls 11885->11886 11887 e2688d 11886->11887 11888 e47a50 2 API calls 11887->11888 11889 e26910 GetProcAddress 11888->11889 11890 e37470 2 API calls 11889->11890 11891 e26991 11890->11891 11892 e47a50 2 API calls 11891->11892 11893 e269b8 GetProcAddress 11892->11893 11894 e37470 2 API calls 11893->11894 11895 e26a2b 11894->11895 11896 e47a50 2 API calls 11895->11896 11897 e26a4c GetProcAddress 11896->11897 11898 e37470 2 API calls 11897->11898 11899 e26aab 11898->11899 11900 e47a50 2 API calls 11899->11900 11901 e26b05 GetProcAddress 11900->11901 11902 e37470 2 API calls 11901->11902 11903 e26b51 11902->11903 11904 e47a50 2 API calls 11903->11904 11905 e26b8f GetProcAddress 11904->11905 11906 e37470 2 API calls 11905->11906 11907 e26bf6 11906->11907 11908 e47a50 2 API calls 11907->11908 11909 e26c29 GetProcAddress 11908->11909 11910 e26c60 11909->11910 11911 e37470 2 API calls 11910->11911 11912 e26c76 11911->11912 11913 e47a50 2 API calls 11912->11913 11914 e26ca8 GetProcAddress 11913->11914 11915 e37470 2 API calls 11914->11915 11916 e26ce6 11915->11916 11917 e47a50 2 API calls 11916->11917 11918 e26d31 GetProcAddress 11917->11918 11920 e26dda 11918->11920 11921 e37470 2 API calls 11920->11921 11922 e26e34 11921->11922 11923 e47a50 2 API calls 11922->11923 11924 e26e4e GetProcAddress 11923->11924 11925 e37470 2 API calls 11924->11925 11926 e26e9f 11925->11926 11927 e47a50 2 API calls 11926->11927 11928 e26ed2 GetProcAddress 11927->11928 11929 e26f25 11928->11929 11930 e37470 2 API calls 11929->11930 11931 e26f4b 11930->11931 11932 e47a50 2 API calls 11931->11932 11933 e26f90 GetProcAddress 11932->11933 11934 e37470 2 API calls 11933->11934 11935 e27001 11934->11935 11936 e47a50 2 API calls 11935->11936 11937 e27021 GetProcAddress 11936->11937 11938 e37470 2 API calls 11937->11938 11939 e27083 11938->11939 11940 e47a50 2 API calls 11939->11940 11941 e270b6 GetProcAddress 11940->11941 11942 e2713b 11941->11942 11943 e47a50 2 API calls 11942->11943 11944 e27178 11943->11944 11945 e37470 2 API calls 11944->11945 11946 e27226 GetEnvironmentVariableA 11945->11946 11947 e2727a 11946->11947 11948 e47a50 2 API calls 11947->11948 11949 e272dc CreateMutexA 11948->11949 11950 e2736f CreateMutexA CreateMutexA 11949->11950 11952 e2d160 2 API calls 11950->11952 11953 e2741d 11952->11953 11954 e2760c 11953->11954 11955 e274ac GetTickCount 11953->11955 12127 e482d0 11954->12127 11956 e274c5 11955->11956 11959 e37470 2 API calls 11956->11959 11958 e27645 GetCommandLineA 11960 e276aa 11958->11960 11962 e274f2 11959->11962 11961 e37470 2 API calls 11960->11961 11965 e2774b 11961->11965 11962->11962 11963 e47a50 2 API calls 11962->11963 11964 e27578 11963->11964 11964->11954 11966 e47a50 2 API calls 11965->11966 11967 e277cb 11966->11967 11968 e28790 GetCommandLineA 11967->11968 11971 e37470 2 API calls 11967->11971 12235 e43f00 11968->12235 11973 e27845 11971->11973 11975 e47a50 2 API calls 11973->11975 11974 e44f50 lstrlenA 11976 e28859 GetModuleFileNameA 11974->11976 11977 e2788a 11975->11977 12238 e32640 lstrlenA CharLowerBuffA 11976->12238 11978 e2796c 11977->11978 11980 e4e950 ExitProcess 11977->11980 11981 e37470 2 API calls 11978->11981 11980->11978 11983 e279e0 11981->11983 11985 e47a50 2 API calls 11983->11985 11984 e28951 12239 e32640 lstrlenA CharLowerBuffA 11984->12239 11986 e27ab7 11985->11986 11988 e27ba3 11986->11988 11990 e4e950 ExitProcess 11986->11990 11991 e43b20 lstrlenA 11988->11991 11989 e28ab6 12240 e32640 lstrlenA CharLowerBuffA 11989->12240 11990->11988 11993 e27bef 11991->11993 11994 e37470 2 API calls 11993->11994 12003 e27c0f 11994->12003 11995 e29005 12241 e5a080 11995->12241 11997 e29080 11998 e290bd 11997->11998 11999 e4e950 ExitProcess 11997->11999 12250 e58b90 11998->12250 11999->11998 12001 e290e0 12005 e35cf0 lstrlenA 12001->12005 12002 e28b0e 12002->11995 12007 e28bc6 12002->12007 12004 e47a50 2 API calls 12003->12004 12006 e27ced 12004->12006 12022 e29133 12005->12022 12016 e27d8f 12006->12016 12318 e2cf80 12007->12318 12009 e2b7c0 6 API calls 12009->12016 12010 e28be8 12323 e45250 12010->12323 12013 e28c32 12014 e28ff2 12013->12014 12015 e37470 2 API calls 12013->12015 12017 e4e950 ExitProcess 12014->12017 12019 e28ce9 LoadLibraryA 12015->12019 12016->12009 12018 e27e71 Sleep 12016->12018 12025 e27ff0 Sleep 12016->12025 12045 e28073 12016->12045 12308 e3bbe0 12016->12308 12017->11995 12020 e3bbe0 5 API calls 12018->12020 12023 e37470 2 API calls 12019->12023 12020->12016 12022->12022 12024 e2924e WSAStartup 12022->12024 12026 e28d9b 12023->12026 12028 e292ab 12024->12028 12032 e2939b 12024->12032 12025->12016 12029 e47a50 2 API calls 12026->12029 12027 e2b7c0 6 API calls 12027->12045 12036 e37470 2 API calls 12028->12036 12030 e28de6 GetProcAddress 12029->12030 12034 e47a50 2 API calls 12030->12034 12031 e281c9 12037 e3bbe0 5 API calls 12031->12037 12033 e29447 12032->12033 12038 e57000 15 API calls 12032->12038 12050 e2946f CloseHandle SetFileAttributesA CopyFileA 12033->12050 12064 e29785 12033->12064 12039 e28e42 12034->12039 12035 e60590 9 API calls 12040 e28113 Sleep 12035->12040 12041 e29362 12036->12041 12042 e28202 12037->12042 12043 e293e8 12038->12043 12044 e37470 2 API calls 12039->12044 12040->12045 12046 e457e0 2 API calls 12041->12046 12051 e2824c GetModuleFileNameA SetFileAttributesA CopyFileA 12042->12051 12097 e28674 12042->12097 12047 e29406 12043->12047 12048 e293ec 12043->12048 12049 e28e89 12044->12049 12045->12027 12045->12031 12045->12035 12046->12032 12053 e3a320 Sleep 12047->12053 12052 e4e950 ExitProcess 12048->12052 12054 e44f50 lstrlenA 12049->12054 12055 e294d5 SetFileAttributesA 12050->12055 12056 e296af 12050->12056 12059 e28305 12051->12059 12052->12047 12060 e29435 12053->12060 12078 e28eb5 12054->12078 12057 e29522 12055->12057 12062 e32760 WaitForSingleObject 12056->12062 12063 e29581 12057->12063 12068 e59a20 9 API calls 12057->12068 12058 e2b7c0 6 API calls 12058->12064 12065 e37470 2 API calls 12059->12065 12060->12033 12061 e59db0 3 API calls 12066 e28761 12061->12066 12067 e2975e 12062->12067 12069 e29605 12063->12069 12073 e29649 Sleep 12063->12073 12064->12058 12070 e2988b SetFileAttributesA 12064->12070 12075 e60590 9 API calls 12064->12075 12083 e28345 12065->12083 12071 e4e950 ExitProcess 12066->12071 12072 e4e950 ExitProcess 12067->12072 12068->12063 12074 e3a450 8 API calls 12069->12074 12076 e298f0 CopyFileA SetFileAttributesA 12070->12076 12077 e298cd 12070->12077 12071->11968 12072->12064 12081 e59db0 3 API calls 12073->12081 12079 e29625 12074->12079 12080 e2984e Sleep 12075->12080 12082 e43b20 lstrlenA 12076->12082 12077->12076 12086 e47a50 2 API calls 12078->12086 12079->12073 12080->12064 12080->12070 12081->12056 12084 e2995d 12082->12084 12087 e47a50 2 API calls 12083->12087 12085 e37470 2 API calls 12084->12085 12093 e299ae 12085->12093 12088 e28fbe 12086->12088 12089 e283e7 12087->12089 12090 e4e950 ExitProcess 12088->12090 12091 e2848e 12089->12091 12092 e37470 2 API calls 12089->12092 12090->12014 12094 e285d3 SetFileAttributesA 12091->12094 12095 e2862d SetFileAttributesA 12091->12095 12096 e2843e 12092->12096 12093->12093 12098 e37470 2 API calls 12093->12098 12094->12097 12095->12097 12101 e47a50 2 API calls 12096->12101 12097->12061 12100 e29a64 12098->12100 12102 e47a50 2 API calls 12100->12102 12101->12091 12103 e29a8b 12102->12103 12104 e50db0 3 API calls 12103->12104 12105 e29ac3 12104->12105 12106 e47a50 2 API calls 12105->12106 12107 e29b45 12106->12107 12108 e4c0b0 13 API calls 12107->12108 12109 e29ba3 12108->12109 12110 e37470 2 API calls 12109->12110 12111 e29bd8 12110->12111 12112 e37470 2 API calls 12111->12112 12113 e29c11 12112->12113 12336 e2be10 wvsprintfA 12113->12336 12115 e29c58 12116 e47a50 2 API calls 12115->12116 12117 e29c7e 12116->12117 12118 e47a50 2 API calls 12117->12118 12119 e29cb0 12118->12119 12120 e59db0 3 API calls 12119->12120 12121 e29d71 12120->12121 12122 e29dcd CreateThread 12121->12122 12123 e29e54 12122->12123 12124 e29ead 12123->12124 12337 e3bb60 StartServiceCtrlDispatcherA 12123->12337 12126 e29f10 Sleep 12124->12126 12126->12126 12128 e48304 12127->12128 12129 e483d9 GetVersionExA 12128->12129 12338 e307d0 12129->12338 12134 e4879c 12136 e37470 2 API calls 12134->12136 12137 e48847 12136->12137 12363 e57ce0 12137->12363 12139 e4855a 12139->12139 12141 e4864a CreateDirectoryA 12139->12141 12144 e37470 2 API calls 12141->12144 12143 e48885 12145 e47a50 2 API calls 12143->12145 12146 e486b7 12144->12146 12147 e488af 12145->12147 12148 e47a50 2 API calls 12146->12148 12369 e47d00 12147->12369 12148->12134 12150 e48926 12151 e48a00 12150->12151 12152 e48931 DeleteFileA RemoveDirectoryA 12150->12152 12153 e3b270 6 API calls 12151->12153 12152->12151 12154 e48a1e 12153->12154 12154->12154 12155 e48a9d CreateDirectoryA 12154->12155 12156 e48af0 12155->12156 12157 e43b20 lstrlenA 12156->12157 12158 e48bae CreateDirectoryA 12157->12158 12159 e37470 2 API calls 12158->12159 12160 e48bf8 12159->12160 12160->12160 12161 e37470 2 API calls 12160->12161 12162 e48c8f 12161->12162 12163 e47a50 2 API calls 12162->12163 12164 e48cf2 12163->12164 12165 e57ce0 9 API calls 12164->12165 12166 e48d1f 12165->12166 12167 e2d120 8 API calls 12166->12167 12168 e48d2b 12167->12168 12169 e47a50 2 API calls 12168->12169 12170 e48d5a 12169->12170 12171 e47d00 5 API calls 12170->12171 12172 e48d95 12171->12172 12173 e49b4d 12172->12173 12174 e48dd7 12172->12174 12175 e48e70 12172->12175 12178 e43b20 lstrlenA 12173->12178 12177 e37470 2 API calls 12174->12177 12176 e37470 2 API calls 12175->12176 12180 e48e8e 12176->12180 12181 e48df7 12177->12181 12179 e49ba2 SetFileAttributesA 12178->12179 12187 e49bfc 12179->12187 12386 e2be10 wvsprintfA 12180->12386 12385 e2be10 wvsprintfA 12181->12385 12184 e48ebf 12188 e47a50 2 API calls 12184->12188 12185 e48e1d 12186 e47a50 2 API calls 12185->12186 12189 e48e37 CreateDirectoryA 12186->12189 12187->11958 12188->12189 12191 e49040 12189->12191 12191->12191 12192 e43b20 lstrlenA 12191->12192 12193 e4906a CreateDirectoryA 12192->12193 12194 e490bf 12193->12194 12195 e37470 2 API calls 12194->12195 12196 e4913d 12195->12196 12196->12196 12197 e37470 2 API calls 12196->12197 12198 e491c9 12197->12198 12199 e47a50 2 API calls 12198->12199 12200 e491fd 12199->12200 12201 e57ce0 9 API calls 12200->12201 12202 e49237 12201->12202 12203 e2d120 8 API calls 12202->12203 12204 e49243 12203->12204 12205 e47a50 2 API calls 12204->12205 12206 e492bb 12205->12206 12207 e47d00 5 API calls 12206->12207 12208 e492f8 12207->12208 12209 e49303 GetTempPathA 12208->12209 12229 e49ab8 12208->12229 12210 e44f50 lstrlenA 12209->12210 12211 e4936d 12210->12211 12211->12211 12212 e43b20 lstrlenA 12211->12212 12213 e4969c CreateDirectoryA 12212->12213 12214 e49707 12213->12214 12215 e37470 2 API calls 12214->12215 12216 e49725 12215->12216 12217 e37470 2 API calls 12216->12217 12218 e497d5 12217->12218 12219 e47a50 2 API calls 12218->12219 12220 e49892 12219->12220 12221 e57ce0 9 API calls 12220->12221 12222 e498c2 12221->12222 12223 e2d120 8 API calls 12222->12223 12224 e498ce 12223->12224 12225 e47a50 2 API calls 12224->12225 12226 e4992a 12225->12226 12227 e47d00 5 API calls 12226->12227 12228 e49975 12227->12228 12228->12229 12230 e499b7 GetTempPathA 12228->12230 12229->12173 12231 e499e0 12230->12231 12231->12231 12232 e37470 2 API calls 12231->12232 12233 e499fe 12232->12233 12233->12233 12234 e47a50 2 API calls 12233->12234 12234->12229 12236 e44f50 lstrlenA 12235->12236 12237 e287ea 12236->12237 12237->11974 12238->11984 12239->11989 12240->12002 12242 e5a0eb 12241->12242 12243 e43b20 lstrlenA 12242->12243 12244 e5a13b 12243->12244 12245 e37470 2 API calls 12244->12245 12246 e5a159 12245->12246 12247 e47a50 2 API calls 12246->12247 12248 e5a1e5 CreateFileA 12247->12248 12249 e5a226 12248->12249 12249->11997 12251 e58bcf 12250->12251 12252 e2d160 2 API calls 12251->12252 12254 e58d90 12252->12254 12253 e58daf GetComputerNameA 12255 e58e16 12253->12255 12256 e58e8e 12253->12256 12254->12253 12258 e37470 2 API calls 12255->12258 12257 e37470 2 API calls 12256->12257 12261 e58f28 12257->12261 12259 e58e44 12258->12259 12260 e47a50 2 API calls 12259->12260 12260->12256 12262 e47a50 2 API calls 12261->12262 12263 e58fe3 12262->12263 12264 e57ce0 9 API calls 12263->12264 12265 e59012 12264->12265 12266 e2d120 8 API calls 12265->12266 12267 e5901e 12266->12267 12404 e3cad0 12267->12404 12269 e590ae 12269->12269 12407 e32c10 12269->12407 12271 e59235 12272 e44f50 lstrlenA 12271->12272 12273 e5925f 12272->12273 12274 e3cad0 8 API calls 12273->12274 12275 e59305 12274->12275 12276 e3cad0 8 API calls 12275->12276 12277 e593e1 12276->12277 12278 e3cad0 8 API calls 12277->12278 12279 e59484 12278->12279 12280 e3cad0 8 API calls 12279->12280 12281 e594d3 12280->12281 12282 e3cad0 8 API calls 12281->12282 12283 e59521 12282->12283 12284 e37470 2 API calls 12283->12284 12285 e59539 12284->12285 12286 e47a50 2 API calls 12285->12286 12287 e595a4 12286->12287 12288 e3cad0 8 API calls 12287->12288 12289 e595d5 12288->12289 12290 e3cad0 8 API calls 12289->12290 12291 e59649 12290->12291 12292 e3cad0 8 API calls 12291->12292 12293 e596c7 12292->12293 12445 e51990 12293->12445 12297 e59737 12298 e3cad0 8 API calls 12297->12298 12299 e59772 12298->12299 12455 e2e690 12299->12455 12301 e59853 12302 e54ce0 8 API calls 12301->12302 12303 e5989a 12302->12303 12304 e4fe60 8 API calls 12303->12304 12305 e598e7 12304->12305 12479 e2fd70 12305->12479 12307 e59924 12307->12001 12309 e3bc5f 12308->12309 12310 e3bc7d CreateFileA 12308->12310 12309->12310 12311 e3bd31 GetFileTime 12310->12311 12312 e3bca8 12310->12312 12313 e3be45 12311->12313 12316 e3bd5e CloseHandle 12311->12316 12312->12016 12314 e3be9d GetFileSize CloseHandle 12313->12314 12317 e3bf44 12314->12317 12316->12016 12317->12016 12504 e3bfc0 12318->12504 12320 e2cfe1 12321 e59db0 3 API calls 12320->12321 12322 e2cff9 12321->12322 12322->12010 12324 e45270 12323->12324 12333 e4571f 12323->12333 12325 e44f50 lstrlenA 12324->12325 12326 e453dc Sleep 12325->12326 12327 e45470 12326->12327 12328 e37470 2 API calls 12327->12328 12329 e454af 12328->12329 12329->12329 12330 e47a50 2 API calls 12329->12330 12331 e45534 FindFirstFileA 12330->12331 12332 e455ad 12331->12332 12332->12333 12334 e4565a DeleteFileA FindNextFileA 12332->12334 12333->12013 12334->12332 12335 e456e7 FindClose 12334->12335 12335->12333 12336->12115 12337->12124 12339 e3081c AllocateAndInitializeSid 12338->12339 12342 e30983 12339->12342 12341 e30b02 12346 e3ae00 12341->12346 12342->12341 12343 e309f9 CheckTokenMembership 12342->12343 12344 e30a0c FreeSid 12343->12344 12344->12341 12347 e37470 2 API calls 12346->12347 12348 e3ae84 GetProcAddress 12347->12348 12349 e47a50 2 API calls 12348->12349 12350 e3aeee 12349->12350 12351 e3af24 GetCurrentProcess 12350->12351 12352 e3af4c 12350->12352 12351->12352 12352->12134 12353 e3b270 12352->12353 12354 e3b2b7 GetWindowsDirectoryA 12353->12354 12356 e3b334 12354->12356 12357 e37470 2 API calls 12356->12357 12362 e3b478 12356->12362 12358 e3b3a2 12357->12358 12359 e47a50 2 API calls 12358->12359 12360 e3b3de 12359->12360 12361 e44f50 lstrlenA 12360->12361 12361->12362 12362->12139 12387 e54ae0 12363->12387 12366 e2d120 12396 e42f20 12366->12396 12370 e47d0d 12369->12370 12371 e32760 WaitForSingleObject 12370->12371 12372 e47e14 12371->12372 12373 e47e95 CreateFileA 12372->12373 12374 e47e36 12372->12374 12376 e47f03 12373->12376 12380 e47f7e 12373->12380 12375 e42ea0 ReleaseMutex 12374->12375 12377 e47e72 12375->12377 12378 e42ea0 ReleaseMutex 12376->12378 12377->12150 12379 e47f2c 12378->12379 12379->12150 12381 e48188 WriteFile 12380->12381 12382 e4825d FindCloseChangeNotification 12380->12382 12381->12380 12383 e42ea0 ReleaseMutex 12382->12383 12384 e4828b 12383->12384 12384->12150 12385->12185 12386->12184 12388 e54aef 12387->12388 12389 e44f50 lstrlenA 12388->12389 12390 e54bc5 12389->12390 12393 e29f80 12390->12393 12392 e48879 12392->12366 12394 e56950 8 API calls 12393->12394 12395 e29fce 12394->12395 12395->12392 12397 e42f31 12396->12397 12400 e2d060 12397->12400 12401 e2d074 12400->12401 12402 e29f80 8 API calls 12401->12402 12403 e2d080 12402->12403 12403->12143 12487 e57460 12404->12487 12406 e3cade 12406->12269 12408 e32c4e 12407->12408 12409 e37470 2 API calls 12408->12409 12410 e32f14 12409->12410 12410->12410 12411 e47a50 2 API calls 12410->12411 12412 e32fe6 GetProcessHeap 12411->12412 12413 e33022 12412->12413 12414 e33035 12412->12414 12413->12271 12415 e37470 2 API calls 12414->12415 12416 e3304b LoadLibraryA 12415->12416 12417 e47a50 2 API calls 12416->12417 12419 e33090 12417->12419 12418 e330ab 12418->12271 12419->12418 12420 e37470 2 API calls 12419->12420 12421 e3318c GetProcAddress 12420->12421 12422 e47a50 2 API calls 12421->12422 12423 e331c7 12422->12423 12424 e3325c HeapAlloc 12423->12424 12425 e331dc FreeLibrary 12423->12425 12427 e33302 FreeLibrary 12424->12427 12428 e3334b GetAdaptersInfo 12424->12428 12425->12271 12427->12271 12429 e333bc 12428->12429 12430 e33499 HeapFree HeapAlloc 12429->12430 12431 e335fe GetAdaptersInfo 12429->12431 12433 e33529 12430->12433 12432 e3365d 12431->12432 12436 e37470 2 API calls 12432->12436 12444 e33b43 12432->12444 12434 e33581 FreeLibrary 12433->12434 12435 e335c0 12433->12435 12434->12271 12435->12431 12438 e336e9 12436->12438 12437 e33fa7 HeapFree FreeLibrary 12437->12271 12439 e47a50 2 API calls 12438->12439 12440 e3376f 12439->12440 12441 e37470 2 API calls 12440->12441 12440->12444 12442 e33b7b 12441->12442 12443 e47a50 2 API calls 12442->12443 12443->12444 12444->12437 12446 e519c1 12445->12446 12447 e37470 2 API calls 12446->12447 12448 e51a67 12447->12448 12449 e47a50 2 API calls 12448->12449 12450 e51acc 12449->12450 12451 e34090 12450->12451 12452 e340f3 12451->12452 12453 e44f50 lstrlenA 12452->12453 12454 e34123 12453->12454 12454->12297 12456 e2e764 12455->12456 12457 e37470 2 API calls 12456->12457 12458 e2e7cf 12457->12458 12459 e37470 2 API calls 12458->12459 12460 e2e808 12459->12460 12460->12460 12461 e37470 2 API calls 12460->12461 12462 e2e895 12461->12462 12463 e47a50 2 API calls 12462->12463 12464 e2e8b1 12463->12464 12465 e37470 2 API calls 12464->12465 12466 e2e968 12465->12466 12467 e47a50 2 API calls 12466->12467 12468 e2e9ab 12467->12468 12469 e47a50 2 API calls 12468->12469 12473 e2ea03 12469->12473 12470 e2f678 12471 e47a50 2 API calls 12470->12471 12474 e2f6be 12471->12474 12472 e3cad0 8 API calls 12472->12473 12473->12472 12477 e2ee92 12473->12477 12474->12301 12475 e3cad0 8 API calls 12478 e2f478 12475->12478 12476 e3cad0 8 API calls 12476->12477 12477->12470 12477->12476 12477->12478 12478->12470 12478->12475 12480 e2fdb8 12479->12480 12491 e4b570 12480->12491 12482 e2fdd1 12496 e34080 12482->12496 12484 e2fdfc 12485 e4fe60 8 API calls 12484->12485 12486 e2fff0 12484->12486 12485->12486 12486->12307 12488 e57482 12487->12488 12489 e56950 8 API calls 12488->12489 12490 e574d3 12489->12490 12490->12406 12500 e3caf0 12491->12500 12493 e4b620 12493->12482 12494 e4ba80 9 API calls 12495 e4b5d5 12494->12495 12495->12493 12495->12494 12497 e43a10 12496->12497 12498 e50bf0 2 API calls 12497->12498 12499 e43a48 12498->12499 12499->12484 12501 e3cb2a 12500->12501 12502 e54ce0 8 API calls 12501->12502 12503 e3cbd2 12501->12503 12502->12503 12503->12495 12505 e3c006 12504->12505 12506 e34080 2 API calls 12505->12506 12507 e3c15e CreateFileA 12506->12507 12508 e3c1d4 ReadFile 12507->12508 12511 e3c5ff 12507->12511 12509 e3c252 12508->12509 12510 e3c284 CloseHandle 12508->12510 12509->12510 12532 e43870 12510->12532 12511->12320 12513 e3c2c5 GetTickCount 12534 e35ef0 12513->12534 12515 e3c2f9 12516 e44f50 lstrlenA 12515->12516 12517 e3c309 12516->12517 12517->12517 12518 e37470 2 API calls 12517->12518 12519 e3c389 12518->12519 12520 e47a50 2 API calls 12519->12520 12521 e3c466 12520->12521 12522 e3c531 CreateFileA 12521->12522 12523 e37470 2 API calls 12521->12523 12522->12511 12526 e3c5ae WriteFile CloseHandle 12522->12526 12525 e3c4d6 12523->12525 12527 e44f50 lstrlenA 12525->12527 12526->12511 12528 e3c4f5 12527->12528 12538 e2be10 wvsprintfA 12528->12538 12530 e3c500 12531 e47a50 2 API calls 12530->12531 12531->12522 12533 e43890 12532->12533 12533->12513 12533->12533 12535 e35f35 12534->12535 12536 e44f50 lstrlenA 12535->12536 12537 e36020 12536->12537 12537->12515 12538->12530 12539 e25f99 12540 e25fe4 12539->12540 12541 e37470 2 API calls 12540->12541 12542 e25ff0 12541->12542 12543 e47a50 2 API calls 12542->12543 12544 e26036 GetProcAddress 12543->12544 12545 e37470 2 API calls 12544->12545 12546 e260a2 12545->12546 12547 e47a50 2 API calls 12546->12547 12548 e26183 GetProcAddress 12547->12548 12549 e37470 2 API calls 12548->12549 12550 e261d6 12549->12550 12551 e47a50 2 API calls 12550->12551 12552 e2620d GetProcAddress 12551->12552 12553 e37470 2 API calls 12552->12553 12554 e2626d 12553->12554 12555 e47a50 2 API calls 12554->12555 12556 e26299 GetProcAddress 12555->12556 12557 e37470 2 API calls 12556->12557 12558 e26317 12557->12558 12559 e47a50 2 API calls 12558->12559 12560 e26392 GetProcAddress 12559->12560 12561 e37470 2 API calls 12560->12561 12562 e26414 12561->12562 12563 e47a50 2 API calls 12562->12563 12564 e26445 GetProcAddress 12563->12564 12565 e37470 2 API calls 12564->12565 12566 e264a4 12565->12566 12567 e47a50 2 API calls 12566->12567 12568 e264be GetProcAddress 12567->12568 12569 e37470 2 API calls 12568->12569 12570 e2650e 12569->12570 12571 e47a50 2 API calls 12570->12571 12572 e2655f GetProcAddress 12571->12572 12573 e37470 2 API calls 12572->12573 12574 e265af 12573->12574 12575 e47a50 2 API calls 12574->12575 12576 e26676 GetProcAddress 12575->12576 12577 e37470 2 API calls 12576->12577 12578 e266c2 12577->12578 12579 e47a50 2 API calls 12578->12579 12580 e26700 GetProcAddress 12579->12580 12581 e2676a 12580->12581 12582 e37470 2 API calls 12581->12582 12583 e267b1 12582->12583 12584 e47a50 2 API calls 12583->12584 12585 e2680d GetProcAddress 12584->12585 12586 e37470 2 API calls 12585->12586 12587 e2688d 12586->12587 12588 e47a50 2 API calls 12587->12588 12589 e26910 GetProcAddress 12588->12589 12590 e37470 2 API calls 12589->12590 12591 e26991 12590->12591 12592 e47a50 2 API calls 12591->12592 12593 e269b8 GetProcAddress 12592->12593 12594 e37470 2 API calls 12593->12594 12595 e26a2b 12594->12595 12596 e47a50 2 API calls 12595->12596 12597 e26a4c GetProcAddress 12596->12597 12598 e37470 2 API calls 12597->12598 12599 e26aab 12598->12599 12600 e47a50 2 API calls 12599->12600 12601 e26b05 GetProcAddress 12600->12601 12602 e37470 2 API calls 12601->12602 12603 e26b51 12602->12603 12604 e47a50 2 API calls 12603->12604 12605 e26b8f GetProcAddress 12604->12605 12606 e37470 2 API calls 12605->12606 12607 e26bf6 12606->12607 12608 e47a50 2 API calls 12607->12608 12609 e26c29 GetProcAddress 12608->12609 12610 e26c60 12609->12610 12611 e37470 2 API calls 12610->12611 12612 e26c76 12611->12612 12613 e47a50 2 API calls 12612->12613 12614 e26ca8 GetProcAddress 12613->12614 12615 e37470 2 API calls 12614->12615 12616 e26ce6 12615->12616 12617 e47a50 2 API calls 12616->12617 12618 e26d31 GetProcAddress 12617->12618 12620 e26dda 12618->12620 12621 e37470 2 API calls 12620->12621 12622 e26e34 12621->12622 12623 e47a50 2 API calls 12622->12623 12624 e26e4e GetProcAddress 12623->12624 12625 e37470 2 API calls 12624->12625 12626 e26e9f 12625->12626 12627 e47a50 2 API calls 12626->12627 12628 e26ed2 GetProcAddress 12627->12628 12629 e26f25 12628->12629 12630 e37470 2 API calls 12629->12630 12631 e26f4b 12630->12631 12632 e47a50 2 API calls 12631->12632 12633 e26f90 GetProcAddress 12632->12633 12634 e37470 2 API calls 12633->12634 12635 e27001 12634->12635 12636 e47a50 2 API calls 12635->12636 12637 e27021 GetProcAddress 12636->12637 12638 e37470 2 API calls 12637->12638 12639 e27083 12638->12639 12640 e47a50 2 API calls 12639->12640 12641 e270b6 GetProcAddress 12640->12641 12642 e2713b 12641->12642 12643 e47a50 2 API calls 12642->12643 12644 e27178 12643->12644 12645 e37470 2 API calls 12644->12645 12646 e27226 GetEnvironmentVariableA 12645->12646 12647 e2727a 12646->12647 12648 e47a50 2 API calls 12647->12648 12649 e272dc CreateMutexA 12648->12649 12650 e2736f CreateMutexA CreateMutexA 12649->12650 12652 e2d160 2 API calls 12650->12652 12653 e2741d 12652->12653 12654 e2760c 12653->12654 12655 e274ac GetTickCount 12653->12655 12657 e482d0 33 API calls 12654->12657 12656 e274c5 12655->12656 12659 e37470 2 API calls 12656->12659 12658 e27645 GetCommandLineA 12657->12658 12660 e276aa 12658->12660 12662 e274f2 12659->12662 12661 e37470 2 API calls 12660->12661 12665 e2774b 12661->12665 12662->12662 12663 e47a50 2 API calls 12662->12663 12664 e27578 12663->12664 12664->12654 12666 e47a50 2 API calls 12665->12666 12667 e277cb 12666->12667 12668 e28790 GetCommandLineA 12667->12668 12671 e37470 2 API calls 12667->12671 12670 e43f00 lstrlenA 12668->12670 12672 e287ea 12670->12672 12673 e27845 12671->12673 12674 e44f50 lstrlenA 12672->12674 12675 e47a50 2 API calls 12673->12675 12676 e28859 GetModuleFileNameA 12674->12676 12677 e2788a 12675->12677 12827 e32640 lstrlenA CharLowerBuffA 12676->12827 12678 e2796c 12677->12678 12680 e4e950 ExitProcess 12677->12680 12681 e37470 2 API calls 12678->12681 12680->12678 12683 e279e0 12681->12683 12685 e47a50 2 API calls 12683->12685 12684 e28951 12828 e32640 lstrlenA CharLowerBuffA 12684->12828 12686 e27ab7 12685->12686 12688 e27ba3 12686->12688 12690 e4e950 ExitProcess 12686->12690 12691 e43b20 lstrlenA 12688->12691 12689 e28ab6 12829 e32640 lstrlenA CharLowerBuffA 12689->12829 12690->12688 12693 e27bef 12691->12693 12694 e37470 2 API calls 12693->12694 12703 e27c0f 12694->12703 12695 e29005 12696 e5a080 6 API calls 12695->12696 12697 e29080 12696->12697 12698 e290bd 12697->12698 12699 e4e950 ExitProcess 12697->12699 12700 e58b90 28 API calls 12698->12700 12699->12698 12701 e290e0 12700->12701 12705 e35cf0 lstrlenA 12701->12705 12702 e28b0e 12702->12695 12707 e28bc6 12702->12707 12704 e47a50 2 API calls 12703->12704 12706 e27ced 12704->12706 12720 e29133 12705->12720 12716 e27d8f 12706->12716 12708 e2cf80 16 API calls 12707->12708 12710 e28be8 12708->12710 12709 e2b7c0 6 API calls 12709->12716 12711 e45250 10 API calls 12710->12711 12713 e28c32 12711->12713 12712 e3bbe0 5 API calls 12712->12716 12714 e28ff2 12713->12714 12715 e37470 2 API calls 12713->12715 12717 e4e950 ExitProcess 12714->12717 12719 e28ce9 LoadLibraryA 12715->12719 12716->12709 12716->12712 12718 e27e71 Sleep 12716->12718 12725 e27ff0 Sleep 12716->12725 12745 e28073 12716->12745 12717->12695 12721 e3bbe0 5 API calls 12718->12721 12723 e37470 2 API calls 12719->12723 12720->12720 12724 e2924e WSAStartup 12720->12724 12721->12716 12726 e28d9b 12723->12726 12728 e292ab 12724->12728 12732 e2939b 12724->12732 12725->12716 12729 e47a50 2 API calls 12726->12729 12727 e2b7c0 6 API calls 12727->12745 12736 e37470 2 API calls 12728->12736 12730 e28de6 GetProcAddress 12729->12730 12734 e47a50 2 API calls 12730->12734 12731 e281c9 12737 e3bbe0 5 API calls 12731->12737 12733 e29447 12732->12733 12738 e57000 15 API calls 12732->12738 12750 e29785 12733->12750 12751 e2946f CloseHandle SetFileAttributesA CopyFileA 12733->12751 12739 e28e42 12734->12739 12735 e60590 9 API calls 12740 e28113 Sleep 12735->12740 12741 e29362 12736->12741 12742 e28202 12737->12742 12743 e293e8 12738->12743 12744 e37470 2 API calls 12739->12744 12740->12745 12746 e457e0 2 API calls 12741->12746 12752 e2824c GetModuleFileNameA SetFileAttributesA CopyFileA 12742->12752 12797 e28674 12742->12797 12747 e29406 12743->12747 12748 e293ec 12743->12748 12749 e28e89 12744->12749 12745->12727 12745->12731 12745->12735 12746->12732 12754 e3a320 Sleep 12747->12754 12753 e4e950 ExitProcess 12748->12753 12755 e44f50 lstrlenA 12749->12755 12759 e2b7c0 6 API calls 12750->12759 12770 e2988b SetFileAttributesA 12750->12770 12775 e60590 9 API calls 12750->12775 12756 e294d5 SetFileAttributesA 12751->12756 12757 e296af 12751->12757 12760 e28305 12752->12760 12753->12747 12761 e29435 12754->12761 12778 e28eb5 12755->12778 12758 e29522 12756->12758 12763 e32760 WaitForSingleObject 12757->12763 12764 e29581 12758->12764 12768 e59a20 9 API calls 12758->12768 12759->12750 12765 e37470 2 API calls 12760->12765 12761->12733 12762 e59db0 3 API calls 12766 e28761 12762->12766 12767 e2975e 12763->12767 12769 e29605 12764->12769 12773 e29649 Sleep 12764->12773 12783 e28345 12765->12783 12771 e4e950 ExitProcess 12766->12771 12772 e4e950 ExitProcess 12767->12772 12768->12764 12774 e3a450 8 API calls 12769->12774 12776 e298f0 CopyFileA SetFileAttributesA 12770->12776 12777 e298cd 12770->12777 12771->12668 12772->12750 12781 e59db0 3 API calls 12773->12781 12779 e29625 12774->12779 12780 e2984e Sleep 12775->12780 12782 e43b20 lstrlenA 12776->12782 12777->12776 12786 e47a50 2 API calls 12778->12786 12779->12773 12780->12750 12780->12770 12781->12757 12784 e2995d 12782->12784 12787 e47a50 2 API calls 12783->12787 12785 e37470 2 API calls 12784->12785 12793 e299ae 12785->12793 12788 e28fbe 12786->12788 12789 e283e7 12787->12789 12790 e4e950 ExitProcess 12788->12790 12791 e2848e 12789->12791 12792 e37470 2 API calls 12789->12792 12790->12714 12794 e285d3 SetFileAttributesA 12791->12794 12795 e2862d SetFileAttributesA 12791->12795 12796 e2843e 12792->12796 12793->12793 12798 e37470 2 API calls 12793->12798 12794->12797 12795->12797 12801 e47a50 2 API calls 12796->12801 12797->12762 12800 e29a64 12798->12800 12802 e47a50 2 API calls 12800->12802 12801->12791 12803 e29a8b 12802->12803 12804 e50db0 3 API calls 12803->12804 12805 e29ac3 12804->12805 12806 e47a50 2 API calls 12805->12806 12807 e29b45 12806->12807 12808 e4c0b0 13 API calls 12807->12808 12809 e29ba3 12808->12809 12810 e37470 2 API calls 12809->12810 12811 e29bd8 12810->12811 12812 e37470 2 API calls 12811->12812 12813 e29c11 12812->12813 12830 e2be10 wvsprintfA 12813->12830 12815 e29c58 12816 e47a50 2 API calls 12815->12816 12817 e29c7e 12816->12817 12818 e47a50 2 API calls 12817->12818 12819 e29cb0 12818->12819 12820 e59db0 3 API calls 12819->12820 12821 e29d71 12820->12821 12822 e29dcd CreateThread 12821->12822 12823 e29e54 12822->12823 12824 e29ead 12823->12824 12831 e3bb60 StartServiceCtrlDispatcherA 12823->12831 12826 e29f10 Sleep 12824->12826 12826->12826 12827->12684 12828->12689 12829->12702 12830->12815 12831->12824

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4515 e32c10-e32c4c 4516 e32c66-e32ca9 4515->4516 4517 e32c4e-e32c60 4515->4517 4518 e32ce2-e32d82 4516->4518 4519 e32cab-e32cd6 4516->4519 4517->4516 4520 e32df6-e32e28 4518->4520 4521 e32d84-e32dc3 4518->4521 4519->4518 4522 e32cd8 4519->4522 4525 e32e70 4520->4525 4526 e32e2a-e32e6e 4520->4526 4523 e32dc5-e32dd9 4521->4523 4524 e32dde-e32df4 4521->4524 4522->4518 4527 e32e72-e32f23 call e37470 4523->4527 4524->4527 4525->4527 4526->4527 4530 e32f25-e32f60 4527->4530 4531 e32f78-e32fb4 4527->4531 4532 e32f62-e32f76 4530->4532 4533 e32fba-e32fbf 4530->4533 4531->4533 4532->4533 4534 e32fc1-e32fca 4533->4534 4534->4534 4535 e32fcc-e33020 call e47a50 GetProcessHeap 4534->4535 4538 e33022-e33034 4535->4538 4539 e33035-e330a9 call e37470 LoadLibraryA call e47a50 4535->4539 4544 e330ab-e330ee 4539->4544 4545 e330ef-e33136 4539->4545 4546 e33166-e3317a 4545->4546 4547 e33138-e33164 4545->4547 4548 e33180-e331d6 call e37470 GetProcAddress call e47a50 4546->4548 4547->4548 4553 e3325c-e332a6 4548->4553 4554 e331dc-e3325b FreeLibrary 4548->4554 4555 e332c2-e33300 HeapAlloc 4553->4555 4556 e332a8-e332bc 4553->4556 4557 e33302-e3334a FreeLibrary 4555->4557 4558 e3334b-e333ba GetAdaptersInfo 4555->4558 4556->4555 4559 e3342a-e3347c 4558->4559 4560 e333bc-e3341a 4558->4560 4561 e33490-e33493 4559->4561 4563 e3347e-e3348a 4559->4563 4560->4561 4562 e3341c-e33428 4560->4562 4564 e33499-e33527 HeapFree HeapAlloc 4561->4564 4565 e335fe-e3365b GetAdaptersInfo 4561->4565 4562->4561 4563->4561 4568 e33529-e33540 4564->4568 4569 e3357d-e3357f 4564->4569 4566 e3365d-e3367a 4565->4566 4567 e3367c-e33688 4565->4567 4570 e3368e-e33690 4566->4570 4567->4570 4568->4569 4571 e33542-e33576 4568->4571 4572 e33581-e335bf FreeLibrary 4569->4572 4573 e335c0-e335f7 4569->4573 4574 e33ee3-e33f01 4570->4574 4575 e33696-e3371f call e37470 4570->4575 4571->4569 4573->4565 4577 e33f07-e33f45 4574->4577 4581 e33721 4575->4581 4582 e3372b-e33730 4575->4582 4579 e33f47-e33f83 4577->4579 4580 e33fa5 4577->4580 4583 e33fa7-e34078 HeapFree FreeLibrary 4579->4583 4584 e33f85-e33fa3 4579->4584 4580->4583 4581->4582 4585 e33732-e3373b 4582->4585 4584->4583 4585->4585 4586 e3373d-e337c3 call e47a50 4585->4586 4589 e33801-e33816 4586->4589 4590 e337c5-e337d6 4586->4590 4591 e3381c-e3384a 4589->4591 4590->4589 4592 e337d8-e337fa 4590->4592 4593 e338a7-e338aa 4591->4593 4594 e3384c-e3386f 4591->4594 4592->4589 4597 e338b0-e338b4 4593->4597 4595 e33871-e33883 4594->4595 4596 e33885-e338a1 4594->4596 4595->4593 4596->4593 4598 e338d0-e338d2 4597->4598 4599 e338b6-e338b8 4597->4599 4602 e338d4-e3390d 4598->4602 4600 e338ba-e338c0 4599->4600 4601 e338cc-e338ce 4599->4601 4600->4598 4603 e338c2-e338ca 4600->4603 4601->4602 4604 e3390f-e33956 4602->4604 4605 e3395c-e3395e 4602->4605 4603->4597 4603->4601 4604->4605 4606 e33964-e33993 4605->4606 4607 e33aef-e33b35 4605->4607 4608 e33999-e3399d 4606->4608 4609 e33b3b-e33b3d 4607->4609 4610 e339b9-e339bb 4608->4610 4611 e3399f-e339a1 4608->4611 4609->4591 4612 e33b43-e33b4d 4609->4612 4615 e339bd-e339f3 4610->4615 4613 e339a3-e339a9 4611->4613 4614 e339b5-e339b7 4611->4614 4616 e33e8c-e33ee1 call e3c6c0 4612->4616 4613->4610 4617 e339ab-e339b3 4613->4617 4614->4615 4619 e339f9-e33a7e 4615->4619 4620 e33acf-e33ae9 4615->4620 4616->4577 4617->4608 4617->4614 4622 e33a80-e33a86 4619->4622 4623 e33a8c-e33aa7 4619->4623 4620->4607 4622->4623 4624 e33b52-e33b8f call e37470 4623->4624 4625 e33aad-e33acd 4623->4625 4628 e33b90-e33b99 4624->4628 4625->4609 4628->4628 4629 e33b9b-e33bf9 call e47a50 4628->4629 4632 e33db1-e33e39 call e3c6c0 4629->4632 4633 e33bff-e33c13 4629->4633 4639 e33e53-e33e85 4632->4639 4640 e33e3b-e33e4c 4632->4640 4634 e33c17-e33cdf 4633->4634 4637 e33ce1-e33ce9 4634->4637 4638 e33cef-e33d6a 4634->4638 4637->4638 4641 e33d71-e33da3 4638->4641 4642 e33d6c-e33d70 4638->4642 4639->4616 4640->4639 4643 e33c15 4641->4643 4644 e33da9-e33daf 4641->4644 4642->4641 4643->4634 4644->4632
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32 ref: 00E3300B
                                                                                                                                                                                                            • LoadLibraryA.KERNELBASE(00000000), ref: 00E33073
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00E331AD
                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00E3321D
                                                                                                                                                                                                            • HeapAlloc.KERNEL32(?,00000000,00000288), ref: 00E332CD
                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00E33329
                                                                                                                                                                                                            • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 00E33376
                                                                                                                                                                                                            • HeapFree.KERNEL32(?,00000000,00000000), ref: 00E334CB
                                                                                                                                                                                                            • HeapAlloc.KERNEL32(?,00000000,00000288), ref: 00E33505
                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00E335A7
                                                                                                                                                                                                            • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 00E33623
                                                                                                                                                                                                            • HeapFree.KERNEL32(?,00000000,?), ref: 00E33FB1
                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00E3403E
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Free$HeapLibrary$AdaptersAllocInfo$AddressLoadProcProcess
                                                                                                                                                                                                            • String ID: N_cU$cNn
                                                                                                                                                                                                            • API String ID: 2633798829-4034984180
                                                                                                                                                                                                            • Opcode ID: 351f4a6873700e74666d758a70dbf8c4d71b3aebf246d0031b935842e30141e2
                                                                                                                                                                                                            • Instruction ID: e06b189653df98fabf9169f035a729519444eea9b0d893b07314ad9bddc6d097
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 351f4a6873700e74666d758a70dbf8c4d71b3aebf246d0031b935842e30141e2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9EC28870F09605CFCB009F63FD582AB7BB1FB99390B918119D880B22B4DBB5486DCB94

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4760 e59a20-e59ab4 OpenSCManagerA 4761 e59d52-e59d62 4760->4761 4762 e59aba-e59ad8 4760->4762 4763 e59ae4-e59b38 CreateServiceA 4762->4763 4764 e59ada 4762->4764 4765 e59bcf-e59c41 OpenServiceA 4763->4765 4766 e59b3e-e59bca ChangeServiceConfig2A StartServiceA CloseServiceHandle 4763->4766 4764->4763 4768 e59c43-e59cae StartServiceA CloseServiceHandle 4765->4768 4769 e59cc2-e59cda 4765->4769 4767 e59ce0-e59d1b CloseServiceHandle 4766->4767 4770 e59d41-e59d51 4767->4770 4771 e59d1d-e59d40 4767->4771 4768->4769 4772 e59cb0-e59cbc 4768->4772 4769->4767 4772->4769
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00E59A98
                                                                                                                                                                                                            • CreateServiceA.ADVAPI32(00000000,013D0530,013D0530,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00E59B09
                                                                                                                                                                                                            • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00E59B6F
                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00E59B9D
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00E59BB9
                                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,013D0530,00000010), ref: 00E59BF3
                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00E59C5A
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00E59C7F
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00E59D04
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3525021261-0
                                                                                                                                                                                                            • Opcode ID: c9df1cfbfb7513dd72cf3e4d14adcb7150a724790565afeb2fe7807c47b9ab83
                                                                                                                                                                                                            • Instruction ID: 7f0284654335f5374482877ec1360e6c11936fd57aacd6daace54eec9c973d27
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c9df1cfbfb7513dd72cf3e4d14adcb7150a724790565afeb2fe7807c47b9ab83
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8813270F09604EFD3009F23FC886AA7BB5FB99791F814146E845B62B4DBF048A9CB45

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4789 e4ba80-e4babb 4790 e4babd-e4bac9 4789->4790 4791 e4bacf-e4bbd5 call e32760 4789->4791 4790->4791 4794 e4be83 4791->4794 4795 e4bbdb-e4bd2c call e37470 GetProcAddress call e37470 call e47a50 GetProcAddress call e47a50 4791->4795 4796 e4be85-e4beb5 4794->4796 4822 e4bd97-e4bda9 4795->4822 4823 e4bd2e-e4bd35 4795->4823 4798 e4bf75-e4bf92 4796->4798 4799 e4bebb-e4bed1 CryptGenRandom 4796->4799 4803 e4bf98-e4c023 call e42f60 * 4 4798->4803 4804 e4c029-e4c061 4798->4804 4801 e4bed7-e4bf14 4799->4801 4802 e4bf73 4799->4802 4809 e4bf16-e4bf47 4801->4809 4810 e4bf4d-e4bf71 4801->4810 4802->4798 4803->4804 4807 e4c063-e4c073 4804->4807 4808 e4c079-e4c0a6 call e42ea0 4804->4808 4807->4808 4809->4810 4810->4798 4827 e4bdc3-e4bdf5 4822->4827 4828 e4bdab-e4bdbd 4822->4828 4823->4822 4826 e4bd37-e4bd41 4823->4826 4832 e4bd48-e4bd4a 4826->4832 4830 e4bdf7-e4be0f 4827->4830 4831 e4be48-e4be81 4827->4831 4828->4827 4830->4831 4833 e4be11-e4be42 4830->4833 4831->4796 4834 e4bd95 4832->4834 4835 e4bd4c-e4bd90 4832->4835 4833->4831 4834->4822 4835->4831
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,00000000), ref: 00E4BC23
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,00000000), ref: 00E4BCB7
                                                                                                                                                                                                            • CryptGenRandom.ADVAPI32(00000000,00000004,00E2A0EC,?,?,?,00E2A0EC), ref: 00E4BEC9
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressProc$CryptRandom
                                                                                                                                                                                                            • String ID: W8 2
                                                                                                                                                                                                            • API String ID: 646182245-11872525
                                                                                                                                                                                                            • Opcode ID: 808b74582a6b2a8af6f84913201fdaea11ac1dc4468fd8a496f3828767760ea5
                                                                                                                                                                                                            • Instruction ID: d86466ccff3b25193f6253232d477e1226f2fa4ef06b29d27c5033b1f11b47cd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 808b74582a6b2a8af6f84913201fdaea11ac1dc4468fd8a496f3828767760ea5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6F14A70F09208EFC7009F63FD542AB7BB1FB99391B918159D881B22B4D7F189A9CB45
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: HeapProcess$AllocateExit
                                                                                                                                                                                                            • String ID: /\$C:\Users\user$C:\zqzhokrkxswikv\gyyuuofs.exe$N_cU$h .$h!-$h!;$h'&$h/-$h69$h<$h<;$h<;$h=-$hV9$h_.$hd-$hp.$ht3$hw9$hx-$h$h#$h#$h%$h-$h:$jhk9$j3hp&$j4h:&$~>$@$cNn
                                                                                                                                                                                                            • API String ID: 4058615838-1059478712
                                                                                                                                                                                                            • Opcode ID: 2a2f739cac24ee3e114fa9edd22b56fbc7e9f9d4e73c4030dfcdceb6ea16faf8
                                                                                                                                                                                                            • Instruction ID: 58bfa8bc010ceae90e3c15435b9467480a8c262f40818be125bc8483150d001d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a2f739cac24ee3e114fa9edd22b56fbc7e9f9d4e73c4030dfcdceb6ea16faf8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD0467B0F09609EFC7009F63FE586AB7BB1FB98390B918059D490722B4DBF14969DB41
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00E23AB1
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00E23B36
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00E23C18
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00E23CE3
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00E23D75
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00E23E87
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00E23F4D
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                                            • String ID: C:\Users\user$h .$h!-$h!;$h'&$h69$h<$hV9$h_.$hd-$ht3$hx-$h$h#$~>$@$cNn
                                                                                                                                                                                                            • API String ID: 190572456-3279757811
                                                                                                                                                                                                            • Opcode ID: 3cfe4355e21466f23dc1225bab24ef6f26be2224f2c88ba97290afaabc80eeab
                                                                                                                                                                                                            • Instruction ID: 305bdd813049d3734cf6615c2989d40ba6b8030be0d46e9bfbe48c48ff29db3c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3cfe4355e21466f23dc1225bab24ef6f26be2224f2c88ba97290afaabc80eeab
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 988368B0F09609EFD7009F63FE586AB7BB1FB88390B918055D490722B4DBF14A69DB41
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00E24E2C
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00E24F26
                                                                                                                                                                                                            • LoadLibraryA.KERNELBASE(?), ref: 00E25010
                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(00000000), ref: 00E250DD
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                            • String ID: C:\Users\user$h!;$h'&$h69$h<$h_.$ht3$hx-$h$h#$~>$@$cNn
                                                                                                                                                                                                            • API String ID: 2574300362-817817401
                                                                                                                                                                                                            • Opcode ID: 3866e89ca461161912e09f0342c089f45ee01511d3fc0f061945760f8f3c6242
                                                                                                                                                                                                            • Instruction ID: cd2768531f64daa16477fbccf0a81f59587907d512c69d7a8da6581b0df8d577
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3866e89ca461161912e09f0342c089f45ee01511d3fc0f061945760f8f3c6242
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 215367B0F09609EFC7009F63FE586AB7BB1FB88390B918059D490722B4DBF15969DB41
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76F70000,?), ref: 00E24F26
                                                                                                                                                                                                            • LoadLibraryA.KERNELBASE(?), ref: 00E25010
                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(00000000), ref: 00E250DD
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: LibraryLoad$AddressProc
                                                                                                                                                                                                            • String ID: C:\Users\user$h!;$h'&$h69$h<$h_.$ht3$hx-$h$h#$~>$@$cNn
                                                                                                                                                                                                            • API String ID: 1469910268-817817401
                                                                                                                                                                                                            • Opcode ID: eff57ad9b9856fd6c6008ee7bfa11a365f66af2044b181b449fd27dacdf448c2
                                                                                                                                                                                                            • Instruction ID: fbd98274edb3a96f98d93cb792f5dada8dbc49744e8201afab6221c68e5fccc3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: eff57ad9b9856fd6c6008ee7bfa11a365f66af2044b181b449fd27dacdf448c2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B4366B0F09609EFC7009F63FE586AB7BB1FB88390B918059D490722B4DBF15969DB41
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00E25741
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00E257E9
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00E25857
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00E25927
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00E259A8
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00E25A3B
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00E25B53
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00E25CB0
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(761D0000,?), ref: 00E25D0F
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                                            • String ID: C:\Users\user$h!;$h69$h<$h_.$ht3$hx-$h$~>$@$cNn
                                                                                                                                                                                                            • API String ID: 190572456-2104003647
                                                                                                                                                                                                            • Opcode ID: 35483a2e316bd4b9e60186da18a888d461248ed375d15cd8abec10d0cab837b4
                                                                                                                                                                                                            • Instruction ID: 3f9403234866d0b5567ef05c9c0a3e444c7e91968a2f200fb5153e7bb65f4c27
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 35483a2e316bd4b9e60186da18a888d461248ed375d15cd8abec10d0cab837b4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D2366B0F09609EFC7009F63FE586AB7BB1FB88390B918059D490722B0DBF15969DB45
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 00E2606F
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 00E261B9
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 00E2623A
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 00E262DF
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 00E263D1
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 00E2647D
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 00E264D6
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 00E2657E
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 00E26697
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76DA0000,?), ref: 00E26731
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                                            • String ID: C:\Users\user$h!;$h69$h<$h_.$ht3$hx-$~>$@$cNn
                                                                                                                                                                                                            • API String ID: 190572456-3444092022
                                                                                                                                                                                                            • Opcode ID: 4f352a18467de15791c884e7195e667f1d322cae21a36e6b5274a096f5a9fe3c
                                                                                                                                                                                                            • Instruction ID: f1b42acae1113cbbd3daee98fe877410fccdf789f8e167e5e917be192b6bbf5f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f352a18467de15791c884e7195e667f1d322cae21a36e6b5274a096f5a9fe3c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A50367B0F09609EFC7009F63FE592AB7BB1FB88390B918055D480B22B1DBF15969DB45

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4274 e482d0-e48302 4275 e48304-e48320 4274->4275 4276 e48322-e4833f 4274->4276 4277 e4835a-e483ad call e3bf90 4275->4277 4278 e48355 4276->4278 4279 e48341-e48353 4276->4279 4282 e483af-e483d3 4277->4282 4283 e483d9-e484b8 GetVersionExA call e307d0 4277->4283 4278->4277 4279->4277 4282->4283 4286 e4850a-e4853a call e3ae00 4283->4286 4287 e484ba-e48503 4283->4287 4290 e48540-e4862f call e3b270 4286->4290 4291 e487b3-e48818 4286->4291 4287->4286 4297 e48630-e48635 4290->4297 4293 e48824-e4892b call e37470 call e57ce0 call e2d120 call e210d0 call e47a50 call e43aa0 call e54cf0 call e47d00 4291->4293 4294 e4881a 4291->4294 4327 e48a00-e48a7d call e3b270 4293->4327 4328 e48931-e489fa DeleteFileA RemoveDirectoryA 4293->4328 4294->4293 4297->4297 4299 e48637-e48641 4297->4299 4301 e48642-e48648 4299->4301 4301->4301 4303 e4864a-e486b2 CreateDirectoryA call e37470 4301->4303 4308 e486b7-e486f4 4303->4308 4310 e486f6-e48708 4308->4310 4311 e4870a-e48755 4308->4311 4312 e4875b-e4875f 4310->4312 4311->4312 4314 e48760-e48765 4312->4314 4314->4314 4316 e48767-e4876f 4314->4316 4318 e48770-e48776 4316->4318 4318->4318 4320 e48778-e487b1 call e47a50 4318->4320 4320->4293 4331 e48a83-e48a88 4327->4331 4328->4327 4331->4331 4332 e48a8a-e48a94 4331->4332 4333 e48a95-e48a9b 4332->4333 4333->4333 4334 e48a9d-e48ae6 CreateDirectoryA 4333->4334 4335 e48af0-e48b01 4334->4335 4335->4335 4336 e48b03-e48b30 4335->4336 4337 e48b96-e48c0b call e43b20 CreateDirectoryA call e37470 4336->4337 4338 e48b32-e48b43 4336->4338 4345 e48c10-e48c15 4337->4345 4339 e48b45-e48b74 4338->4339 4340 e48b7a-e48b90 4338->4340 4339->4340 4340->4337 4345->4345 4346 e48c17-e48c21 4345->4346 4347 e48c22-e48c28 4346->4347 4347->4347 4348 e48c2a-e48c75 4347->4348 4349 e48c77-e48c7d 4348->4349 4350 e48c83-e48cc9 call e37470 4348->4350 4349->4350 4353 e48cea-e48d44 call e47a50 call e57ce0 call e2d120 call e210d0 4350->4353 4354 e48ccb-e48ce4 4350->4354 4363 e48d46-e48d4c 4353->4363 4364 e48d52-e48d9a call e47a50 call e43aa0 call e54cf0 call e47d00 4353->4364 4354->4353 4363->4364 4373 e48da0-e48dd1 4364->4373 4374 e49b4d-e49b88 4364->4374 4375 e48dd7-e48e6b call e37470 call e2be10 call e47a50 4373->4375 4376 e48e70-e48f12 call e37470 call e2be10 4373->4376 4377 e49b96-e49bfa call e43b20 SetFileAttributesA 4374->4377 4378 e49b8a-e49b90 4374->4378 4399 e48fa0-e48fcf 4375->4399 4393 e48f14-e48f44 4376->4393 4394 e48f46-e48f5a 4376->4394 4385 e49c1c-e49c50 call e3c6c0 call e210d0 4377->4385 4386 e49bfc-e49c16 4377->4386 4378->4377 4386->4385 4398 e48f60-e48f9a call e47a50 4393->4398 4394->4398 4398->4399 4403 e48fd1-e48fd6 4399->4403 4403->4403 4404 e48fd8-e48fe0 4403->4404 4405 e48fe1-e48fe7 4404->4405 4405->4405 4406 e48fe9-e49037 CreateDirectoryA 4405->4406 4407 e49040-e49050 4406->4407 4407->4407 4408 e49052-e490bd call e43b20 CreateDirectoryA 4407->4408 4411 e4912f 4408->4411 4412 e490bf-e490e8 4408->4412 4415 e49131-e4916e call e37470 4411->4415 4413 e490f8-e4912d 4412->4413 4414 e490ea-e490f6 4412->4414 4413->4415 4414->4415 4418 e49174-e49179 4415->4418 4418->4418 4419 e4917b-e49183 4418->4419 4420 e49184-e4918a 4419->4420 4420->4420 4421 e4918c-e4927b call e37470 call e47a50 call e57ce0 call e2d120 call e210d0 4420->4421 4432 e492b1 4421->4432 4433 e4927d-e492af 4421->4433 4434 e492b3-e492fd call e47a50 call e43aa0 call e54cf0 call e47d00 4432->4434 4433->4434 4443 e49303-e493cd GetTempPathA call e44f50 4434->4443 4444 e49af8-e49b33 4434->4444 4448 e49490-e494ca 4443->4448 4449 e493d3-e4942c 4443->4449 4444->4374 4446 e49b35-e49b47 4444->4446 4446->4374 4452 e494e6-e494ea 4448->4452 4453 e494cc-e494e0 4448->4453 4450 e4946d-e4948e 4449->4450 4451 e4942e-e4946b 4449->4451 4450->4452 4451->4452 4454 e494f0-e49519 4452->4454 4455 e49619-e4962d 4452->4455 4453->4452 4457 e4953f-e495cc 4454->4457 4458 e4951b-e49538 4454->4458 4456 e49633-e49644 4455->4456 4456->4456 4460 e49646-e49705 call e43b20 CreateDirectoryA 4456->4460 4457->4455 4459 e495ce-e49605 4457->4459 4458->4454 4461 e4953a 4458->4461 4459->4455 4462 e49607-e49613 4459->4462 4465 e49707-e49713 4460->4465 4466 e49719-e49749 call e37470 4460->4466 4461->4455 4462->4455 4465->4466 4469 e49793-e49795 4466->4469 4470 e4974b-e4978d 4466->4470 4471 e49797-e4979c 4469->4471 4470->4469 4471->4471 4472 e4979e-e497a6 4471->4472 4473 e497a7-e497ad 4472->4473 4473->4473 4474 e497af-e49816 call e37470 4473->4474 4477 e49828-e4983d 4474->4477 4478 e49818-e49826 4474->4478 4480 e49872-e49888 4477->4480 4481 e4983f-e49870 4477->4481 4479 e4988a-e498eb call e47a50 call e57ce0 call e2d120 call e210d0 4478->4479 4490 e49922-e4997a call e47a50 call e43aa0 call e54cf0 call e47d00 4479->4490 4491 e498ed-e4990c 4479->4491 4480->4479 4481->4479 4501 e49ae0-e49af2 4490->4501 4502 e49980-e499a9 4490->4502 4491->4490 4492 e4990e-e4991b 4491->4492 4492->4490 4501->4444 4503 e499b7-e499d7 GetTempPathA 4502->4503 4504 e499ab-e499b1 4502->4504 4505 e499e0-e499f0 4503->4505 4504->4503 4505->4505 4506 e499f2-e49a35 call e37470 4505->4506 4509 e49a37-e49a3c 4506->4509 4509->4509 4510 e49a3e-e49a4b 4509->4510 4511 e49a50-e49a56 4510->4511 4511->4511 4512 e49a58-e49ad9 call e47a50 4511->4512 4512->4501
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetVersionExA.KERNEL32(00E6DEC0), ref: 00E48454
                                                                                                                                                                                                              • Part of subcall function 00E3AE00: GetProcAddress.KERNEL32(76F70000,00000000), ref: 00E3AEA4
                                                                                                                                                                                                              • Part of subcall function 00E3AE00: GetCurrentProcess.KERNEL32(00000000), ref: 00E3AF43
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 00E48693
                                                                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00E489D8
                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00E48962
                                                                                                                                                                                                              • Part of subcall function 00E3B270: GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 00E3B303
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 00E48ACC
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00E48BD4
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Directory$Create$AddressCurrentDeleteFileProcProcessRemoveVersionWindows
                                                                                                                                                                                                            • String ID: C:\Users\user$G8p=$N_cU$\
                                                                                                                                                                                                            • API String ID: 3691313006-3626936885
                                                                                                                                                                                                            • Opcode ID: 6f868a97e74a4b50b3932f8037a1483d46ed14114a8e5f09c1ee700bad7a5383
                                                                                                                                                                                                            • Instruction ID: 23e26d8720d9228247f150a882f3b76c308dce31fd7e88d348dff3cc1cb0fbf2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f868a97e74a4b50b3932f8037a1483d46ed14114a8e5f09c1ee700bad7a5383
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80E29970E09609DFC7009F63FE582AB7BB4FB99390F918099D891722B5DBB1496DCB40

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4645 e29165-e2916c 4646 e29170-e29181 4645->4646 4646->4646 4647 e29183-e291b4 4646->4647 4648 e291b6-e291e1 4647->4648 4649 e291e7-e291ee 4647->4649 4648->4649 4650 e291f0-e291f5 4649->4650 4650->4650 4651 e291f7-e29202 4650->4651 4652 e29204-e2920a 4651->4652 4652->4652 4653 e2920c-e2922f 4652->4653 4654 e29230-e29235 4653->4654 4654->4654 4655 e29237-e29244 4654->4655 4656 e29246-e2924c 4655->4656 4656->4656 4657 e2924e-e292a5 WSAStartup 4656->4657 4658 e2939b-e293cf call e56e20 4657->4658 4659 e292ab-e292e8 4657->4659 4666 e293d1-e293e3 call e57000 4658->4666 4667 e29447-e29469 call e56e20 4658->4667 4661 e29354 4659->4661 4662 e292ea-e29324 4659->4662 4664 e29356-e29396 call e37470 call e457e0 4661->4664 4662->4664 4665 e29326-e29352 4662->4665 4664->4658 4665->4664 4672 e293e8-e293ea 4666->4672 4677 e29785-e297cb 4667->4677 4678 e2946f-e294cf CloseHandle SetFileAttributesA CopyFileA 4667->4678 4675 e29406-e29441 call e3a320 4672->4675 4676 e293ec-e29401 call e4e950 4672->4676 4675->4667 4676->4675 4679 e297d0-e2981e call e2b7c0 4677->4679 4682 e294d5-e29520 SetFileAttributesA 4678->4682 4683 e296bd-e2973e 4678->4683 4699 e29820-e29885 call e60590 Sleep 4679->4699 4700 e2988b-e298cb SetFileAttributesA 4679->4700 4684 e29522-e29545 4682->4684 4685 e29556-e2955d 4682->4685 4688 e29752-e29780 call e32760 call e4e950 4683->4688 4689 e29740-e2974c 4683->4689 4684->4685 4690 e29547-e29554 4684->4690 4692 e29563-e2957c call e59a20 4685->4692 4693 e295e1-e295fa 4685->4693 4688->4677 4689->4688 4690->4685 4702 e29581-e295da 4692->4702 4697 e29605-e29642 call e3a450 4693->4697 4698 e295fc-e29603 4693->4698 4703 e29649-e296aa Sleep call e59db0 4697->4703 4698->4697 4698->4703 4699->4679 4699->4700 4706 e298f0-e299fc CopyFileA SetFileAttributesA call e43b20 call e37470 4700->4706 4707 e298cd-e298ea 4700->4707 4702->4693 4712 e296af-e296b7 4703->4712 4716 e29a02-e29a07 4706->4716 4707->4706 4712->4683 4716->4716 4717 e29a09-e29a11 4716->4717 4718 e29a13-e29a19 4717->4718 4718->4718 4719 e29a1b-e29af2 call e37470 call e47a50 call e50db0 4718->4719 4726 e29af4-e29b11 4719->4726 4727 e29b3d-e29d28 call e47a50 call e4c0b0 call e37470 * 2 call e2be10 call e47a50 * 2 4719->4727 4726->4727 4728 e29b13-e29b37 4726->4728 4743 e29d62-e29e52 call e59db0 call e3c6c0 * 2 CreateThread 4727->4743 4744 e29d2a-e29d42 4727->4744 4728->4727 4752 e29e60-e29e68 4743->4752 4753 e29e54-e29e5a 4743->4753 4744->4743 4746 e29d44-e29d5b 4744->4746 4746->4743 4754 e29e6a-e29edd call e3bb60 4752->4754 4755 e29edf 4752->4755 4753->4752 4757 e29ee1-e29f08 4754->4757 4755->4757 4759 e29f10-e29f67 Sleep 4757->4759 4759->4759
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • WSAStartup.WS2_32(00000202,?), ref: 00E2927A
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000134), ref: 00E29481
                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000080), ref: 00E294A5
                                                                                                                                                                                                            • CopyFileA.KERNEL32(00000000,?,00000000), ref: 00E294C7
                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000002), ref: 00E294FF
                                                                                                                                                                                                            • Sleep.KERNELBASE(000003E8), ref: 00E29679
                                                                                                                                                                                                            • Sleep.KERNEL32(000007D0), ref: 00E29868
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(C:\zqzhokrkxswikv\gyyuuofs.exe,00000080), ref: 00E298AD
                                                                                                                                                                                                            • CopyFileA.KERNEL32(00000000,C:\zqzhokrkxswikv\gyyuuofs.exe,00000000), ref: 00E298FE
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$Attributes$CopySleep$CloseHandleStartup
                                                                                                                                                                                                            • String ID: C:\zqzhokrkxswikv\gyyuuofs.exe$cNn
                                                                                                                                                                                                            • API String ID: 1885058026-3741540647
                                                                                                                                                                                                            • Opcode ID: e02917640e566d56d5de60fbdcab34851a2c3dae234040fc2e01456c4a4edb7b
                                                                                                                                                                                                            • Instruction ID: b9d350c9ec78999573ca784033b948c48469ced7b5de5430fac45142b41ee753
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e02917640e566d56d5de60fbdcab34851a2c3dae234040fc2e01456c4a4edb7b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 37727770F49615DFCB049F63FD592AB3BB1FB88390F958059D881B22B1EBB04969CB41

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4773 e59db0-e59ddf 4774 e59e01-e59e27 4773->4774 4775 e59de1-e59dff 4773->4775 4776 e59e2c-e59e53 4774->4776 4775->4776 4777 e59e55 4776->4777 4778 e59e5f-e59f08 call e3c6c0 * 2 CreateProcessA 4776->4778 4777->4778 4783 e5a040-e5a04f 4778->4783 4784 e59f0e-e59fd9 CloseHandle * 2 4778->4784 4785 e5a056-e5a077 4783->4785 4786 e5a034-e5a03e 4784->4786 4787 e59fdb-e5a018 4784->4787 4786->4785 4787->4785 4788 e5a01a-e5a032 4787->4788 4788->4785
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateProcessA.KERNELBASE(?,?,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 00E59F00
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00E59F50
                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00E59F96
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                            • String ID: D$cNn
                                                                                                                                                                                                            • API String ID: 2922976086-3892049289
                                                                                                                                                                                                            • Opcode ID: e4fc48b16652c595c7a9cbd9ca97f99cfca634ad5c569f0e5966531c73caf79b
                                                                                                                                                                                                            • Instruction ID: a8bc0163be6f4eb20fd9e00ccac80a1d2b6a7e2b883fe455876434a629e4a82b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e4fc48b16652c595c7a9cbd9ca97f99cfca634ad5c569f0e5966531c73caf79b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F715470F09208EFCB009F53FE586AABBB0F788390FA18545D580762B4DBB1596DDB04

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4836 e353a0-e354fc call e613f0 call e54ce0 call e32760 CreateFileA 4843 e35547 4836->4843 4844 e354fe-e35521 4836->4844 4846 e35549-e3554b 4843->4846 4845 e35523-e35545 4844->4845 4844->4846 4845->4846 4847 e35577-e3557a 4846->4847 4848 e3554d-e35560 4846->4848 4851 e35584-e355e7 ReadFile 4847->4851 4849 e35566-e35572 4848->4849 4850 e3583f-e35899 call e42ea0 call e3c6c0 4848->4850 4849->4850 4853 e355fb-e35690 call e51f40 call e43aa0 call e57dd0 call e35ed0 4851->4853 4854 e355e9-e355f5 4851->4854 4866 e35696-e356bf 4853->4866 4867 e3580f-e35835 CloseHandle 4853->4867 4854->4853 4868 e356c1-e356d5 4866->4868 4869 e356d7-e35730 call e4fe60 4866->4869 4867->4850 4868->4869 4869->4851 4872 e35736-e3580e CloseHandle call e42ea0 call e3c6c0 4869->4872
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 00E32760: WaitForSingleObject.KERNEL32(?,00004E20,?,?,?,?,00E2A0EC), ref: 00E327A9
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00E354A7
                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00E355C9
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00E35767
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00E3582F
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseFileHandle$CreateObjectReadSingleWait
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3632524860-0
                                                                                                                                                                                                            • Opcode ID: c6f0540e96b5dd843700a3fa9fac830310a2d97335ddbb02f6801bc82905ea19
                                                                                                                                                                                                            • Instruction ID: 5e8140d3857815bcd25a804654d6004e6637fde373465c4f87562c7c4398e31b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c6f0540e96b5dd843700a3fa9fac830310a2d97335ddbb02f6801bc82905ea19
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76D1AC71F0A608EFC7009F53FE482AB7BB1FB89791F914085D444B22B0DBB14969DB51

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4877 e47d00-e47d23 call e613f0 4880 e47d25-e47d46 4877->4880 4881 e47d48-e47d5f 4877->4881 4882 e47d65-e47e34 call e32760 4880->4882 4881->4882 4885 e47e95-e47f01 CreateFileA 4882->4885 4886 e47e36-e47e94 call e42ea0 4882->4886 4888 e47f03-e47f60 call e42ea0 4885->4888 4889 e47f7e-e47fa7 4885->4889 4896 e47f76-e47f7d 4888->4896 4897 e47f62-e47f6f 4888->4897 4892 e47faa-e47fd0 4889->4892 4894 e47fd6-e48024 4892->4894 4895 e48078-e480b4 4892->4895 4898 e480b6 4894->4898 4899 e4802a-e4805e 4894->4899 4900 e480b8-e48164 call e396f0 call e51f40 4895->4900 4897->4896 4898->4900 4899->4900 4902 e48060-e48076 4899->4902 4906 e48186 4900->4906 4907 e48166-e48184 4900->4907 4902->4900 4908 e48188-e48223 WriteFile 4906->4908 4907->4908 4909 e48255-e48257 4908->4909 4910 e48225-e4824f 4908->4910 4909->4892 4911 e4825d-e48286 FindCloseChangeNotification call e42ea0 4909->4911 4910->4909 4913 e4828b-e482ad 4911->4913
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • WriteFile.KERNELBASE(?,?,00005000,00005000,00000000), ref: 00E4819D
                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(?), ref: 00E4826F
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 00E47EE2
                                                                                                                                                                                                              • Part of subcall function 00E42EA0: ReleaseMutex.KERNEL32(?,0000012C,?,00E4C085,0000012C,?,?,00E2A0EC), ref: 00E42EE3
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$ChangeCloseCreateFindMutexNotificationReleaseWrite
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 4274231522-0
                                                                                                                                                                                                            • Opcode ID: 8c0bf708351c20e82f8210208fa5fa9a75bd9757e75a72b662a39b72d9bc65e3
                                                                                                                                                                                                            • Instruction ID: f1d7c739e9dd8500c6bfddb305598c9a60fb03a001e7fb556b5c75147ac71917
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c0bf708351c20e82f8210208fa5fa9a75bd9757e75a72b662a39b72d9bc65e3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 16E18A71F09605DFC7009F63FD942AB7BB5FB48790B91815AD880B22B4EBB0486DCB85

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4914 e307d0-e3081a 4915 e3088a-e308d1 4914->4915 4916 e3081c-e30852 4914->4916 4918 e308f3 4915->4918 4919 e308d3-e308f1 4915->4919 4916->4915 4917 e30854-e30884 4916->4917 4917->4915 4920 e308f5-e30981 AllocateAndInitializeSid 4918->4920 4919->4920 4921 e30983-e309a8 4920->4921 4922 e309af-e309b2 4920->4922 4921->4922 4923 e30b02-e30b22 4922->4923 4924 e309b8-e309e3 4922->4924 4925 e30b24-e30b57 4923->4925 4926 e30b8c-e30b94 4923->4926 4927 e309e5-e309f2 4924->4927 4928 e309f9-e30a0a CheckTokenMembership 4924->4928 4925->4926 4929 e30b59-e30b8b 4925->4929 4927->4928 4930 e30a60-e30a82 4928->4930 4931 e30a0c-e30a5a 4928->4931 4932 e30ac3-e30b00 FreeSid 4930->4932 4933 e30a84-e30a9c 4930->4933 4931->4930 4932->4923 4933->4932 4934 e30a9e-e30abd 4933->4934 4934->4932
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00E30946
                                                                                                                                                                                                            • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 00E30A02
                                                                                                                                                                                                            • FreeSid.ADVAPI32(?), ref: 00E30AC7
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3429775523-0
                                                                                                                                                                                                            • Opcode ID: 22e2234fc3fe363e64ab0fc31d1fc96ed5f66859ffd7b5af46e6f2812c67fa9c
                                                                                                                                                                                                            • Instruction ID: 98bcd53cdfe6fad9342eb8f64ec910cca631c3e3f285d62ac2e95af51162633e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 22e2234fc3fe363e64ab0fc31d1fc96ed5f66859ffd7b5af46e6f2812c67fa9c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3A19E74E09609EFCB009F63FD581AB7B70FB99391F928045C491B2274EBB149ACCB95

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4935 e50bf0-e50c36 4936 e50c8e-e50cb6 GetProcessHeap RtlAllocateHeap 4935->4936 4937 e50c38-e50c57 4935->4937 4938 e50c59-e50c79 4937->4938 4939 e50c7b-e50c87 4937->4939 4938->4936 4939->4936
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,00000000,?,00E43A48,?,?,00E5B682,00000000), ref: 00E50CA6
                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00E43A48,?,?,00E5B682,00000000), ref: 00E50CAD
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1357844191-0
                                                                                                                                                                                                            • Opcode ID: 2e30d1e2018d20e92081243c792d8744ea356e33e162898bad6d98f7e1482469
                                                                                                                                                                                                            • Instruction ID: 70c852e35cb1dd2450d4d18178b3b72b2b3ee6e000a9202d5e43b11f9e893dcb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e30d1e2018d20e92081243c792d8744ea356e33e162898bad6d98f7e1482469
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25113A30E48509DFC7108F63FD581637B78FBA93D1B91821AE996322B8D6F4446DCB45

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4940 e57d20-e57d6a GetProcessHeap RtlFreeHeap 4941 e57d6c-e57d78 4940->4941 4942 e57d7e-e57d81 4940->4942 4941->4942
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,00006B73,?,00E5811A,00000000,00000000,00000000,?), ref: 00E57D3A
                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,?,00E5811A,00000000,00000000,00000000,?), ref: 00E57D41
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$FreeProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3859560861-0
                                                                                                                                                                                                            • Opcode ID: 758cef446212c805bdabdcce441ca3d812250c41ad5e48510c78cf67b9ebf7fd
                                                                                                                                                                                                            • Instruction ID: b10e70ba72c54e555cc4a08c495bcef8d9f41fbb3aed214b053d3431db341082
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 758cef446212c805bdabdcce441ca3d812250c41ad5e48510c78cf67b9ebf7fd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0F03A70A0D514EFC7048F97FD486673BB8FB59381F914044E959A22A0CAB02868CB51

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4943 e32640-e326a2 lstrlenA CharLowerBuffA
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • lstrlenA.KERNEL32(?,00000000), ref: 00E32676
                                                                                                                                                                                                            • CharLowerBuffA.USER32(?,00000000), ref: 00E3267E
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 794975171-0
                                                                                                                                                                                                            • Opcode ID: 3e162d70d6f5911dfa93d4a5c658a15946d66c68b01dc608816bf4f3e1df8b4e
                                                                                                                                                                                                            • Instruction ID: 6be7bffee8a278ded467529883f3ef69179b8ca3e736b72968539ef10285bc2e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e162d70d6f5911dfa93d4a5c658a15946d66c68b01dc608816bf4f3e1df8b4e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DF0F839A19A19EFD7402FA3FC0C5A73B35FB892E0B450095E98432264CBF5486DC795

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 4944 e58b90-e58bcd 4945 e58bcf-e58be2 4944->4945 4946 e58be8-e58c55 4944->4946 4945->4946 4947 e58c57-e58c89 4946->4947 4948 e58cd2-e58cde 4946->4948 4950 e58c99-e58cd0 4947->4950 4951 e58c8b-e58c97 4947->4951 4949 e58ce4-e58d95 call e55720 call e3bf90 call e2d160 4948->4949 4958 e58da5 4949->4958 4959 e58d97-e58da3 call e5a460 4949->4959 4950->4949 4951->4949 4961 e58daf-e58e10 GetComputerNameA 4958->4961 4959->4961 4963 e58e16-e58e5f call e37470 4961->4963 4964 e58eb2-e58f5c call e37470 4961->4964 4969 e58e61-e58e6a 4963->4969 4970 e58f60-e58f69 4964->4970 4969->4969 4971 e58e6c-e58eac call e47a50 4969->4971 4970->4970 4972 e58f6b-e58fa7 4970->4972 4971->4964 4974 e58fbd-e58fd5 4972->4974 4975 e58fa9-e58fbb 4972->4975 4977 e58fdb-e59080 call e47a50 call e57ce0 call e2d120 call e210d0 4974->4977 4975->4977 4986 e590a4-e590d4 call e3cad0 4977->4986 4987 e59082-e5909e 4977->4987 4990 e590e0-e590f2 4986->4990 4987->4986 4990->4990 4991 e590f4-e59109 4990->4991 4992 e5911f-e59122 4991->4992 4993 e5910b-e59118 4991->4993 4994 e59124-e59129 4992->4994 4993->4992 4994->4994 4995 e5912b-e59133 4994->4995 4996 e59134-e5913a 4995->4996 4996->4996 4997 e5913c-e59196 call e3c6c0 4996->4997 5000 e59198-e591c1 4997->5000 5001 e591ea-e591f6 4997->5001 5002 e591c3-e591e8 5000->5002 5003 e591fc-e59287 call e32c10 call e44f50 5000->5003 5001->5003 5002->5003 5008 e59289-e59298 5003->5008 5009 e5929a 5003->5009 5010 e592a4-e592c6 5008->5010 5009->5010 5011 e592c8-e592d5 5010->5011 5012 e592db-e59437 call e2ac00 call e3cad0 call e2ac00 call e3cad0 call e2ac00 5010->5012 5011->5012 5023 e59439-e59450 5012->5023 5024 e5947a-e5968b call e3cad0 call e2ac00 call e3cad0 call e2ac00 call e3cad0 call e37470 call e2ac00 call e47a50 call e3cad0 call e2ac00 call e3cad0 call e2ac00 5012->5024 5023->5024 5025 e59452-e59474 5023->5025 5050 e596ad-e596b8 5024->5050 5051 e5968d-e596ab 5024->5051 5025->5024 5052 e596bd-e59795 call e3cad0 call e51990 call e34090 call e2ac00 call e3cad0 5050->5052 5051->5052 5063 e59797-e597cc 5052->5063 5064 e597ce 5052->5064 5065 e597d0-e5995d call e43920 call e2ac00 call e43aa0 call e54cf0 call e2e690 call e54ce0 call e43aa0 call e54cf0 call e4fe60 call e53360 call e2fd70 call e3c6c0 5063->5065 5064->5065 5090 e599bd-e59a13 call e3c6c0 * 2 call e210d0 call e57c60 5065->5090 5091 e5995f-e59997 5065->5091 5091->5090 5092 e59999-e599b7 5091->5092 5092->5090
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetComputerNameA.KERNEL32(?,?), ref: 00E58E03
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ComputerName
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3545744682-0
                                                                                                                                                                                                            • Opcode ID: 3e0f8e907a1fb810e8fe0d0b33e2af3a622e3ed4f9a9fac7af5687a00bdccfd8
                                                                                                                                                                                                            • Instruction ID: 13f85d0654939217b46ee5ac256bdb5daf387f1fb4fb3b3ded1258520e087395
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e0f8e907a1fb810e8fe0d0b33e2af3a622e3ed4f9a9fac7af5687a00bdccfd8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94826770E09609DFC704DF63FEA81AB7BB5FB98390B918059D481722B1DBB05A6DDB04

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 5101 e5a080-e5a0e9 5102 e5a12d-e5a175 call e43b20 call e37470 5101->5102 5103 e5a0eb-e5a121 5101->5103 5109 e5a177-e5a183 5102->5109 5110 e5a189-e5a18d 5102->5110 5103->5102 5104 e5a123 5103->5104 5104->5102 5109->5110 5111 e5a190-e5a195 5110->5111 5111->5111 5112 e5a197-e5a1a0 5111->5112 5113 e5a1a1-e5a1a7 5112->5113 5113->5113 5114 e5a1a9-e5a1d1 5113->5114 5115 e5a1d3 5114->5115 5116 e5a1dd-e5a220 call e47a50 CreateFileA 5114->5116 5115->5116 5119 e5a226-e5a260 5116->5119 5120 e5a30f-e5a369 5116->5120 5123 e5a262-e5a294 5119->5123 5124 e5a299-e5a2d6 5119->5124 5121 e5a39c 5120->5121 5122 e5a36b-e5a39a 5120->5122 5125 e5a39e-e5a3e9 call e3c6c0 5121->5125 5122->5125 5123->5125 5126 e5a2f2-e5a30a 5124->5126 5127 e5a2d8-e5a2ed 5124->5127 5126->5125 5127->5125
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00E5A208
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                            • Opcode ID: 0c79856bea0369cd9bb77ee58c44db07a165a4330e04fb618a3200ee1528bd2b
                                                                                                                                                                                                            • Instruction ID: cb081f37cfe9b3bd1f27c7cc4cc2c90d9a3dbe18ec0afa8e1549360bac30dee4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c79856bea0369cd9bb77ee58c44db07a165a4330e04fb618a3200ee1528bd2b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD8194B0F09605DFC7009F22FE586AB3BB1F798395FA14655D881722B4EAB0886DCB41

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 5130 e4e950-e4e9c8 call e58980 ExitProcess
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000002.00000002.1374942845.0000000000E21000.00000020.00000001.01000000.00000004.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374930105.0000000000E20000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374967197.0000000000E62000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1374981436.0000000000E6D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000002.00000002.1375015191.0000000000E6E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_e20000_akk3nwj1mabelfu4.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                            • Opcode ID: f79ddc297d5a654cfc633b7ee1ac58c0127e573fafe00ed83365d2e19076f744
                                                                                                                                                                                                            • Instruction ID: faa36b125ecd920de1767ccb4a4970f7e7467e9b07ac547d9687731a22d5f06b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f79ddc297d5a654cfc633b7ee1ac58c0127e573fafe00ed83365d2e19076f744
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59F01F74A09A09DFC300AF22FC5805B7B70FB893E0BA24081C88132271DBF145ADC74A