Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
demon.exe

Overview

General Information

Sample name:demon.exe
Analysis ID:1545840
MD5:c8cbad944550f18e550725f69edf5553
SHA1:a4fedf75a7d1493ac25dac8a9ad47fcf5926def8
SHA256:c8c8d9baffd6ebfe015490f08ff6c93793c31706f4cf5dc868ad560fbbdff24f
Tags:exeuser-lontze7
Infos:

Detection

Havoc
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Havoc
AI detected suspicious sample
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to query network adapater information
Detected potential crypto function
PE file does not import any functions
Program does not show much activity (idle)

Classification

  • System is w10x64
  • demon.exe (PID: 5596 cmdline: "C:\Users\user\Desktop\demon.exe" MD5: C8CBAD944550F18E550725F69EDF5553)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
HavocFirst released in October 2022, the Havoc C2 Framework is a flexible post-exploitation framework written in Golang, C++, and Qt, with agents called 'Demons' written in C and ASM, created by @C5pider. Designed to support red team engagements and adversary emulation, it offers a robust set of capabilities tailored for offensive security operations. The framework, which is under active development, utilizes HTTP(s) and SMB as communication protocols for its implants. Havoc can generate implants, known as Demons, in several formats including EXE, DLL, and Shellcode. A notable feature of Havoc is its ability to bypass EDR by employing advanced evasion techniques such as sleep obfuscation, return address stack spoofing, and indirect syscalls. This capability enhances its effectiveness in evading detection and circumventing security measures.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.havoc
No configs have been found
SourceRuleDescriptionAuthorStrings
demon.exeJoeSecurity_Havoc_2Yara detected HavocJoe Security
    demon.exeJoeSecurity_Havoc_1Yara detected HavocJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: demon.exeAvira: detected
      Source: demon.exeReversingLabs: Detection: 68%
      Source: demon.exeVirustotal: Detection: 57%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
      Source: demon.exeJoe Sandbox ML: detected
      Source: demon.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
      Source: demon.exe, 00000000.00000002.3299898707.0000019756F9D000.00000004.00000020.00020000.00000000.sdmp, demon.exe, 00000000.00000002.3299898707.0000019756F68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://87.120.113.125/
      Source: demon.exe, 00000000.00000002.3299898707.0000019756F9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://87.120.113.125/%
      Source: demon.exe, 00000000.00000002.3299898707.0000019756F3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://87.120.113.125/2
      Source: demon.exe, 00000000.00000002.3299898707.0000019756F3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://87.120.113.125/F
      Source: demon.exe, 00000000.00000002.3299898707.0000019756F3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://87.120.113.125/H
      Source: demon.exe, 00000000.00000002.3299898707.0000019756F68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://87.120.113.125/Pw
      Source: demon.exe, 00000000.00000002.3299898707.0000019756F9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://87.120.113.125/Q
      Source: demon.exe, 00000000.00000002.3299898707.0000019756F9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://87.120.113.125/g
      Source: demon.exe, 00000000.00000002.3299898707.0000019756F3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://87.120.113.125:443/
      Source: demon.exe, 00000000.00000002.3299898707.0000019756F8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://87.120.113.125:443/X
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
      Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
      Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
      Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
      Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
      Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
      Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
      Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
      Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
      Source: C:\Users\user\Desktop\demon.exeCode function: 0_2_00007FF7C5E94E80 NtAddBootEntry,0_2_00007FF7C5E94E80
      Source: C:\Users\user\Desktop\demon.exeCode function: 0_2_00007FF7C5E94FE0 NtAddBootEntry,0_2_00007FF7C5E94FE0
      Source: C:\Users\user\Desktop\demon.exeCode function: 0_2_00007FF7C5E8C6D00_2_00007FF7C5E8C6D0
      Source: C:\Users\user\Desktop\demon.exeCode function: 0_2_00007FF7C5E88D500_2_00007FF7C5E88D50
      Source: C:\Users\user\Desktop\demon.exeCode function: 0_2_00007FF7C5E8AAF00_2_00007FF7C5E8AAF0
      Source: C:\Users\user\Desktop\demon.exeCode function: 0_2_00007FF7C5E93EC00_2_00007FF7C5E93EC0
      Source: C:\Users\user\Desktop\demon.exeCode function: 0_2_00007FF7C5E8C0A00_2_00007FF7C5E8C0A0
      Source: C:\Users\user\Desktop\demon.exeCode function: 0_2_00007FF7C5E96E700_2_00007FF7C5E96E70
      Source: C:\Users\user\Desktop\demon.exeCode function: 0_2_00007FF7C5E8666F0_2_00007FF7C5E8666F
      Source: C:\Users\user\Desktop\demon.exeCode function: 0_2_00007FF7C5E95E400_2_00007FF7C5E95E40
      Source: C:\Users\user\Desktop\demon.exeCode function: 0_2_00007FF7C5E97C000_2_00007FF7C5E97C00
      Source: C:\Users\user\Desktop\demon.exeCode function: 0_2_00007FF7C5E811E00_2_00007FF7C5E811E0
      Source: demon.exeStatic PE information: No import functions for PE file found
      Source: classification engineClassification label: mal84.troj.evad.winEXE@1/0@0/1
      Source: demon.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\demon.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: demon.exeReversingLabs: Detection: 68%
      Source: demon.exeVirustotal: Detection: 57%
      Source: C:\Users\user\Desktop\demon.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: netapi32.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: samcli.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: webio.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\Desktop\demon.exeSection loaded: schannel.dllJump to behavior
      Source: demon.exeStatic PE information: Image base 0x140000000 > 0x60000000
      Source: demon.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH
      Source: C:\Users\user\Desktop\demon.exeCode function: GetComputerNameExA,GetUserNameA,GetComputerNameExA,GetComputerNameExA,GetAdaptersInfo,GetAdaptersInfo,0_2_00007FF7C5E88D50
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: demon.exe, 00000000.00000002.3299898707.0000019756F3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW<
      Source: demon.exe, 00000000.00000002.3299898707.0000019756F9D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: demon.exe, 00000000.00000002.3299898707.0000019756F9D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWjZ
      Source: C:\Users\user\Desktop\demon.exeCode function: 0_2_00007FF7C5E8E4A0 LdrGetProcedureAddress,0_2_00007FF7C5E8E4A0
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Users\user\Desktop\demon.exeNtQueryInformationProcess: Indirect: 0x7FF7C5E94F0FJump to behavior
      Source: C:\Users\user\Desktop\demon.exeCode function: 0_2_00007FF7C5E88D50 GetComputerNameExA,GetUserNameA,GetComputerNameExA,GetComputerNameExA,GetAdaptersInfo,GetAdaptersInfo,0_2_00007FF7C5E88D50

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: demon.exe, type: SAMPLE

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: demon.exe, type: SAMPLE
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      DLL Side-Loading
      1
      Abuse Elevation Control Mechanism
      1
      Abuse Elevation Control Mechanism
      OS Credential Dumping1
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      12
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      1
      DLL Side-Loading
      LSASS Memory1
      Account Discovery
      Remote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
      System Owner/User Discovery
      SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
      System Information Discovery
      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
      System Network Configuration Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      demon.exe68%ReversingLabsWin64.Backdoor.Havoc
      demon.exe58%VirustotalBrowse
      demon.exe100%AviraHEUR/AGEN.1329818
      demon.exe100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      https://87.120.113.125/2demon.exe, 00000000.00000002.3299898707.0000019756F3B000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        https://87.120.113.125/Qdemon.exe, 00000000.00000002.3299898707.0000019756F9D000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          https://87.120.113.125:443/Xdemon.exe, 00000000.00000002.3299898707.0000019756F8F000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            https://87.120.113.125/Pwdemon.exe, 00000000.00000002.3299898707.0000019756F68000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://87.120.113.125/demon.exe, 00000000.00000002.3299898707.0000019756F9D000.00000004.00000020.00020000.00000000.sdmp, demon.exe, 00000000.00000002.3299898707.0000019756F68000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://87.120.113.125/Hdemon.exe, 00000000.00000002.3299898707.0000019756F3B000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://87.120.113.125/gdemon.exe, 00000000.00000002.3299898707.0000019756F9D000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://87.120.113.125/Fdemon.exe, 00000000.00000002.3299898707.0000019756F3B000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://87.120.113.125/%demon.exe, 00000000.00000002.3299898707.0000019756F9D000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://87.120.113.125:443/demon.exe, 00000000.00000002.3299898707.0000019756F3B000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          87.120.113.125
                          unknownBulgaria
                          25206UNACS-AS-BG8000BurgasBGfalse
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1545840
                          Start date and time:2024-10-31 06:46:06 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 44s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:4
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:demon.exe
                          Detection:MAL
                          Classification:mal84.troj.evad.winEXE@1/0@0/1
                          EGA Information:
                          • Successful, ratio: 100%
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 6
                          • Number of non-executed functions: 8
                          Cookbook Comments:
                          • Found application associated with file extension: .exe
                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                          No simulations
                          No context
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          UNACS-AS-BG8000BurgasBG3u8A2xjbBT.exeGet hashmaliciousLiteHTTP BotBrowse
                          • 87.120.126.5
                          CARDFACTORYAccess Program, Tuesday, October 29, 2024.emlGet hashmaliciousHTMLPhisherBrowse
                          • 87.120.113.115
                          bLaLoo4ET5.exeGet hashmaliciousQuasarBrowse
                          • 87.120.116.115
                          Transferencia.docGet hashmaliciousQuasarBrowse
                          • 87.120.116.115
                          1XZFfxyWZA.exeGet hashmaliciousRedLineBrowse
                          • 87.120.115.20
                          roquette October.pdfGet hashmaliciousHTMLPhisherBrowse
                          • 87.120.126.33
                          roquette October.pdfGet hashmaliciousHTMLPhisherBrowse
                          • 87.120.126.33
                          https://anviict.com/?qvtvxymbGet hashmaliciousHTMLPhisherBrowse
                          • 87.120.125.203
                          t50.elfGet hashmaliciousXmrigBrowse
                          • 87.120.117.189
                          ctCDAy5OQc.exeGet hashmaliciousXenoRATBrowse
                          • 87.120.116.115
                          No context
                          No context
                          No created / dropped files found
                          File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                          Entropy (8bit):5.873002172563993
                          TrID:
                          • Win64 Executable (generic) (12005/4) 74.95%
                          • Generic Win/DOS Executable (2004/3) 12.51%
                          • DOS Executable Generic (2002/1) 12.50%
                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                          File name:demon.exe
                          File size:102'400 bytes
                          MD5:c8cbad944550f18e550725f69edf5553
                          SHA1:a4fedf75a7d1493ac25dac8a9ad47fcf5926def8
                          SHA256:c8c8d9baffd6ebfe015490f08ff6c93793c31706f4cf5dc868ad560fbbdff24f
                          SHA512:21142155dc148f353092ca66b2289ef6bf7ee992e051ce8adcc564f38aacd82db67c2dbb51625c3dee3ceee55c1e86a3919856ef43b6167392000858f0962cb8
                          SSDEEP:1536:ckJIalOYktfCM83v6pq9UVE/kGE5+Kb+LwoMSJZNx5FOGdbn:jlITtfCMT2UVE/kOXMSJZDPOGdb
                          TLSH:7BA39603E2A720FEC4A9C1B447CF7232FAB3B46C21346A4E5710CB552F62AB1767D659
                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...R."g...............%.x...........{.........@..........................................`... ............................
                          Icon Hash:00928e8e8686b000
                          Entrypoint:0x140017be0
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x140000000
                          Subsystem:windows gui
                          Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH
                          Time Stamp:0x67229D52 [Wed Oct 30 20:55:46 2024 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:4
                          OS Version Minor:0
                          File Version Major:4
                          File Version Minor:0
                          Subsystem Version Major:4
                          Subsystem Version Minor:0
                          Import Hash:
                          Instruction
                          dec eax
                          sub esp, 28h
                          xor edx, edx
                          xor ecx, ecx
                          call 00007F1ABD0801C8h
                          xor eax, eax
                          dec eax
                          add esp, 28h
                          ret
                          nop
                          nop
                          nop
                          nop
                          nop
                          nop
                          nop
                          nop
                          nop
                          nop
                          nop
                          nop
                          inc ecx
                          push edi
                          inc ecx
                          push esi
                          inc ecx
                          push ebp
                          inc ecx
                          push esp
                          push ebp
                          push edi
                          push esi
                          xor esi, esi
                          push ebx
                          mov eax, esi
                          dec eax
                          sub esp, 00000108h
                          dec eax
                          mov ebx, dword ptr [00002552h]
                          dec eax
                          mov dword ptr [esp+00000150h], ecx
                          dec eax
                          lea edi, dword ptr [esp+7Ah]
                          mov ecx, 0000000Eh
                          rep stosb
                          xor eax, eax
                          mov ecx, 0000000Ah
                          dec eax
                          lea edi, dword ptr [esp+000000ACh]
                          rep stosd
                          mov ecx, 0000000Bh
                          dec eax
                          lea edi, dword ptr [esp+000000D4h]
                          dec eax
                          mov dword ptr [esp+00000158h], edx
                          rep stosd
                          mov ecx, 00000008h
                          dec eax
                          lea edi, dword ptr [esp+00000088h]
                          dec eax
                          mov dword ptr [esp+70h], 00000000h
                          rep stosd
                          dec eax
                          mov eax, dword ptr [ebx]
                          mov ecx, 0000004Ch
                          call dword ptr [eax+000006B0h]
                          mov ecx, 0000004Dh
                          mov dword ptr [esp+68h], eax
                          dec eax
                          mov eax, dword ptr [ebx]
                          call dword ptr [eax+000006B0h]
                          mov ecx, 0000000Eh
                          mov dword ptr [esp+6Ch], eax
                          dec eax
                          lea eax, dword ptr [esp+7Ah]
                          dec eax
                          mov dword ptr [esp+60h], eax
                          dec eax
                          mov edi, eax
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x1b0000x36.edata
                          IMAGE_DIRECTORY_ENTRY_IMPORT0x1c0000x14.idata
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x1d0000xec.reloc
                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x10000x176b00x17800ce1ca9d9c97433c26fd8b712a01cdeceFalse0.48932014627659576data5.957715459887156IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          .data0x190000x9400xa000904e47fd5a0e8c2f355d3de844346fcFalse0.45703125data3.7759570708035093IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .rdata0x1a0000x2e00x400fd95c80dce9d4c70213f7386b413ff1bFalse0.5205078125Matlab v4 mat-file (little endian) \245\274\376\377\257\276\376\377P\301\376\377\331\277\376\377\364\300\376\377\212\235\376\377k\240\376\377\345\241\376\377\370\242\376\377.\243\376\377\236\243\376\377\365\243\376\377F\244\376\377\316\244\376\377/\245\376\377\217\260\376\377N\261\376\377P\262\376\377\243\267\376\377\243\267\376\377\310\263\376\377\336\264\376\377\260\265\376\377\274\266\376\377\356\311\376\377@\312\376\377\004\313\376\377\206\313\376\377\340\314\376\377q\316\376\377\034\317\376\377, rows 0, columns 04.772046295400514IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .edata0x1b0000x360x200dbfb7acd3425352cff3643070ddab587False0.091796875data0.5383258046104653IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .idata0x1c0000x140x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .reloc0x1d0000xec0x200f8de71fa3c1cc2ad4eff7e6cb2bd3e6dFalse0.3828125data2.9814268905374997IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 31, 2024 06:46:59.510211945 CET49704443192.168.2.587.120.113.125
                          Oct 31, 2024 06:46:59.510257006 CET4434970487.120.113.125192.168.2.5
                          Oct 31, 2024 06:46:59.510349035 CET49704443192.168.2.587.120.113.125
                          Oct 31, 2024 06:46:59.511933088 CET49704443192.168.2.587.120.113.125
                          Oct 31, 2024 06:46:59.511946917 CET4434970487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:00.719985008 CET4434970487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:00.720112085 CET49704443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:00.720204115 CET49704443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:00.720222950 CET4434970487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:00.722393990 CET49705443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:00.722484112 CET4434970587.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:00.722572088 CET49705443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:00.723661900 CET49705443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:00.723696947 CET4434970587.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:01.921068907 CET4434970587.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:01.921272039 CET49705443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:01.921353102 CET49705443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:01.921391010 CET4434970587.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:01.921781063 CET49706443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:01.921819925 CET4434970687.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:01.921890020 CET49706443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:01.922941923 CET49706443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:01.922981024 CET4434970687.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:01.923027992 CET49706443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:03.818569899 CET49707443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:03.818603039 CET4434970787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:03.818669081 CET49707443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:03.819045067 CET49707443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:03.819058895 CET4434970787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:05.025724888 CET4434970787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:05.025813103 CET49707443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:05.025867939 CET49707443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:05.025890112 CET4434970787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:05.026228905 CET49708443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:05.026331902 CET4434970887.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:05.026422024 CET49708443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:05.026667118 CET49708443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:05.026701927 CET4434970887.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:06.229024887 CET4434970887.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:06.229134083 CET49708443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:06.229186058 CET49708443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:06.229209900 CET4434970887.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:06.229619026 CET49709443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:06.229680061 CET4434970987.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:06.229770899 CET49709443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:06.229965925 CET49709443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:06.230024099 CET4434970987.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:06.230077028 CET49709443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:08.506680012 CET49710443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:08.506737947 CET4434971087.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:08.506815910 CET49710443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:08.507066965 CET49710443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:08.507081985 CET4434971087.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:09.700438976 CET4434971087.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:09.700579882 CET49710443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:09.700701952 CET49710443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:09.700753927 CET4434971087.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:09.701164007 CET49711443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:09.701229095 CET4434971187.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:09.701374054 CET49711443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:09.701755047 CET49711443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:09.701772928 CET4434971187.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:11.287045002 CET4434971187.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:11.287153006 CET49711443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:11.287199974 CET49711443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:11.287220955 CET4434971187.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:11.287642956 CET49712443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:11.287700891 CET4434971287.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:11.287782907 CET49712443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:11.287962914 CET49712443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:11.287983894 CET4434971287.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:11.288029909 CET49712443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:13.209527016 CET49713443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:13.209579945 CET4434971387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:13.209719896 CET49713443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:13.209887981 CET49713443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:13.209903955 CET4434971387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:14.398353100 CET4434971387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:14.398441076 CET49713443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:14.398530006 CET49713443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:14.398557901 CET4434971387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:14.399015903 CET49714443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:14.399068117 CET4434971487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:14.399403095 CET49714443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:14.400007963 CET49714443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:14.400023937 CET4434971487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:15.751288891 CET4434971487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:15.751429081 CET49714443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:15.751543045 CET49714443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:15.751585007 CET4434971487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:15.752077103 CET49718443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:15.752140045 CET4434971887.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:15.752216101 CET49718443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:15.752372026 CET49718443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:15.752408981 CET4434971887.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:15.752463102 CET49718443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:17.646506071 CET49727443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:17.646542072 CET4434972787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:17.646723032 CET49727443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:17.646939993 CET49727443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:17.646953106 CET4434972787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:18.845768929 CET4434972787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:18.845844984 CET49727443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:18.848172903 CET49727443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:18.848190069 CET4434972787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:18.848674059 CET49734443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:18.848709106 CET4434973487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:18.849085093 CET49734443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:18.849406004 CET49734443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:18.849417925 CET4434973487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:21.088011026 CET4434973487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:21.088093042 CET49734443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:21.088267088 CET49734443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:21.088285923 CET4434973487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:21.089070082 CET49744443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:21.089121103 CET4434974487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:21.089190006 CET49744443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:21.090189934 CET49744443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:21.090255022 CET4434974487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:21.090307951 CET49744443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:23.209521055 CET49760443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:23.209557056 CET4434976087.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:23.209616899 CET49760443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:23.209907055 CET49760443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:23.209940910 CET4434976087.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:25.084156036 CET4434976087.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:25.084242105 CET49760443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:25.084294081 CET49760443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:25.084315062 CET4434976087.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:25.084749937 CET49766443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:25.084849119 CET4434976687.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:25.084942102 CET49766443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:25.085352898 CET49766443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:25.085388899 CET4434976687.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:26.308190107 CET4434976687.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:26.308310032 CET49766443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:26.308422089 CET49766443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:26.308469057 CET4434976687.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:26.308710098 CET49772443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:26.308748007 CET4434977287.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:26.308815002 CET49772443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:26.308994055 CET49772443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:26.309047937 CET4434977287.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:26.309104919 CET49772443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:28.333776951 CET49786443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:28.333865881 CET4434978687.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:28.333941936 CET49786443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:28.334131002 CET49786443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:28.334168911 CET4434978687.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:29.717984915 CET4434978687.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:29.718077898 CET49786443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:29.718187094 CET49786443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:29.718231916 CET4434978687.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:29.718483925 CET49794443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:29.718533993 CET4434979487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:29.718611002 CET49794443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:29.718956947 CET49794443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:29.718991041 CET4434979487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:30.920783997 CET4434979487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:30.920861959 CET49794443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:30.920912027 CET49794443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:30.920928001 CET4434979487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:30.921278000 CET49803443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:30.921309948 CET4434980387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:30.921370983 CET49803443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:30.921582937 CET49803443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:30.921650887 CET4434980387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:30.921700001 CET49803443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:33.036969900 CET49816443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:33.037018061 CET4434981687.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:33.037190914 CET49816443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:33.037405014 CET49816443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:33.037419081 CET4434981687.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:34.233052969 CET4434981687.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:34.233112097 CET49816443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:34.233170986 CET49816443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:34.233190060 CET4434981687.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:34.233608007 CET49822443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:34.233676910 CET4434982287.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:34.233823061 CET49822443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:34.234198093 CET49822443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:34.234227896 CET4434982287.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:35.436229944 CET4434982287.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:35.436429977 CET49822443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:35.436528921 CET49822443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:35.436574936 CET4434982287.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:35.436933041 CET49828443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:35.436986923 CET4434982887.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:35.437072039 CET49828443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:35.437236071 CET49828443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:35.437292099 CET4434982887.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:35.437342882 CET49828443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:37.490262985 CET49844443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:37.490299940 CET4434984487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:37.490366936 CET49844443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:37.490729094 CET49844443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:37.490741014 CET4434984487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:38.680732012 CET4434984487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:38.680829048 CET49844443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:38.695378065 CET49844443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:38.695400000 CET4434984487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:38.699867010 CET49850443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:38.699923038 CET4434985087.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:38.699995995 CET49850443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:38.708262920 CET49850443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:38.708276987 CET4434985087.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:39.920933962 CET4434985087.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:39.921031952 CET49850443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:39.921107054 CET49850443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:39.921118021 CET4434985087.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:39.921437025 CET49858443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:39.921472073 CET4434985887.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:39.921539068 CET49858443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:39.921711922 CET49858443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:39.921767950 CET4434985887.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:39.921822071 CET49858443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:41.632944107 CET49867443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:41.632994890 CET4434986787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:41.633066893 CET49867443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:41.633548021 CET49867443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:41.633565903 CET4434986787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:42.823137999 CET4434986787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:42.823213100 CET49867443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:42.823304892 CET49867443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:42.823318005 CET4434986787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:42.823704004 CET49875443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:42.823771000 CET4434987587.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:42.823863029 CET49875443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:42.824155092 CET49875443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:42.824184895 CET4434987587.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:44.013117075 CET4434987587.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:44.013227940 CET49875443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:44.013273001 CET49875443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:44.013297081 CET4434987587.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:44.013715982 CET49884443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:44.013750076 CET4434988487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:44.013820887 CET49884443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:44.014014959 CET49884443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:44.014075041 CET4434988487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:44.014139891 CET49884443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:46.286812067 CET49897443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:46.286856890 CET4434989787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:46.286932945 CET49897443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:46.287087917 CET49897443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:46.287101030 CET4434989787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:47.728287935 CET4434989787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:47.728399992 CET49897443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:47.728630066 CET49897443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:47.728646994 CET4434989787.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:47.728981972 CET49905443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:47.729031086 CET4434990587.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:47.729115963 CET49905443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:47.729377985 CET49905443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:47.729393005 CET4434990587.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:48.917531013 CET4434990587.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:48.917619944 CET49905443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:48.917774916 CET49905443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:48.917792082 CET4434990587.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:48.918179035 CET49913443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:48.918210030 CET4434991387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:48.918272972 CET49913443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:48.918426037 CET49913443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:48.918483973 CET4434991387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:48.918531895 CET49913443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:51.023359060 CET49924443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:51.023401976 CET4434992487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:51.023463011 CET49924443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:51.024372101 CET49924443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:51.024384975 CET4434992487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:52.220673084 CET4434992487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:52.220767975 CET49924443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:52.220825911 CET49924443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:52.220845938 CET4434992487.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:52.221241951 CET49933443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:52.221292973 CET4434993387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:52.221355915 CET49933443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:52.221652985 CET49933443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:52.221667051 CET4434993387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:53.417710066 CET4434993387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:53.417804956 CET49933443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:53.417861938 CET49933443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:53.417896032 CET4434993387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:53.418304920 CET49941443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:53.418348074 CET4434994187.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:53.418411970 CET49941443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:53.418669939 CET49941443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:53.418732882 CET4434994187.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:53.418781996 CET49941443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:55.193238020 CET49953443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:55.193377972 CET4434995387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:55.193478107 CET49953443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:55.193736076 CET49953443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:55.193783045 CET4434995387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:56.389333963 CET4434995387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:56.389568090 CET49953443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:56.389602900 CET49953443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:56.389621973 CET4434995387.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:56.390001059 CET49959443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:56.390043974 CET4434995987.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:56.390130043 CET49959443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:56.390496969 CET49959443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:56.390508890 CET4434995987.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:57.575169086 CET4434995987.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:57.575790882 CET49959443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:57.575840950 CET49959443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:57.575861931 CET4434995987.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:57.576139927 CET49969443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:57.576164007 CET4434996987.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:57.580034018 CET49969443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:57.580204010 CET49969443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:57.580271006 CET4434996987.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:57.583111048 CET49969443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:59.349533081 CET49980443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:59.349577904 CET4434998087.120.113.125192.168.2.5
                          Oct 31, 2024 06:47:59.349662066 CET49980443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:59.349911928 CET49980443192.168.2.587.120.113.125
                          Oct 31, 2024 06:47:59.349925041 CET4434998087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:00.556890965 CET4434998087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:00.557657957 CET49980443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:00.560995102 CET49980443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:00.561019897 CET4434998087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:00.561320066 CET49987443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:00.561352968 CET4434998787.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:00.561644077 CET49987443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:00.562222004 CET49987443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:00.562236071 CET4434998787.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:02.005331993 CET4434998787.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:02.005408049 CET49987443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:02.005479097 CET49987443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:02.005496025 CET4434998787.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:02.005860090 CET49994443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:02.005893946 CET4434999487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:02.005954981 CET49994443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:02.006164074 CET49994443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:02.006197929 CET4434999487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:02.006244898 CET49994443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:03.787406921 CET50005443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:03.787441015 CET4435000587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:03.787604094 CET50005443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:03.787687063 CET50005443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:03.787694931 CET4435000587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:04.984419107 CET4435000587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:04.984524965 CET50005443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:04.984690905 CET50005443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:04.984704971 CET4435000587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:04.984951973 CET50015443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:04.984986067 CET4435001587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:04.985044003 CET50015443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:04.985348940 CET50015443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:04.985364914 CET4435001587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:06.179491043 CET4435001587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:06.179568052 CET50015443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:06.179649115 CET50015443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:06.179666996 CET4435001587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:06.179999113 CET50020443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:06.180032969 CET4435002087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:06.180115938 CET50020443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:06.180305004 CET50020443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:06.180354118 CET4435002087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:06.180454969 CET50020443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:07.943264008 CET50021443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:07.943303108 CET4435002187.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:07.943420887 CET50021443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:07.943634033 CET50021443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:07.943645000 CET4435002187.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:09.173053980 CET4435002187.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:09.173208952 CET50021443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:09.173264027 CET50021443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:09.173289061 CET4435002187.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:09.173625946 CET50022443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:09.173671961 CET4435002287.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:09.173738956 CET50022443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:09.174128056 CET50022443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:09.174149036 CET4435002287.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:10.373327971 CET4435002287.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:10.373404026 CET50022443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:10.373450041 CET50022443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:10.373467922 CET4435002287.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:10.373922110 CET50023443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:10.373963118 CET4435002387.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:10.374052048 CET50023443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:10.374376059 CET50023443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:10.374414921 CET4435002387.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:10.374494076 CET50023443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:12.615566969 CET50024443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:12.615617037 CET4435002487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:12.615705013 CET50024443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:12.615993023 CET50024443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:12.616009951 CET4435002487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:13.817970037 CET4435002487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:13.818062067 CET50024443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:13.818111897 CET50024443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:13.818136930 CET4435002487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:13.818504095 CET50025443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:13.818552017 CET4435002587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:13.818619013 CET50025443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:13.818936110 CET50025443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:13.818953991 CET4435002587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:15.033509016 CET4435002587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:15.033579111 CET50025443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:15.033752918 CET50025443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:15.033778906 CET4435002587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:15.034262896 CET50026443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:15.034316063 CET4435002687.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:15.034387112 CET50026443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:15.034610033 CET50026443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:15.034642935 CET4435002687.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:15.034691095 CET50026443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:17.037271023 CET50027443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:17.037333965 CET4435002787.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:17.037482977 CET50027443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:17.037801981 CET50027443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:17.037817955 CET4435002787.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:18.241483927 CET4435002787.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:18.241614103 CET50027443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:18.241775990 CET50027443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:18.241805077 CET4435002787.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:18.242095947 CET50028443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:18.242194891 CET4435002887.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:18.242279053 CET50028443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:18.242563963 CET50028443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:18.242598057 CET4435002887.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:19.449667931 CET4435002887.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:19.449835062 CET50028443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:19.449879885 CET50028443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:19.449898958 CET4435002887.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:19.450347900 CET50029443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:19.450407982 CET4435002987.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:19.450465918 CET50029443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:19.450800896 CET50029443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:19.450836897 CET4435002987.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:19.450886011 CET50029443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:21.584044933 CET50030443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:21.584156990 CET4435003087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:21.584311962 CET50030443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:21.584563017 CET50030443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:21.584594011 CET4435003087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:22.796577930 CET4435003087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:22.796719074 CET50030443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:22.796778917 CET50030443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:22.796802044 CET4435003087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:22.797207117 CET50031443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:22.797246933 CET4435003187.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:22.797307968 CET50031443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:22.797674894 CET50031443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:22.797683001 CET4435003187.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:24.003772020 CET4435003187.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:24.003839970 CET50031443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:24.003897905 CET50031443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:24.003911018 CET4435003187.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:24.004348993 CET50032443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:24.004380941 CET4435003287.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:24.004477978 CET50032443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:24.004658937 CET50032443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:24.004674911 CET4435003287.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:24.004726887 CET50032443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:25.788326025 CET50033443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:25.788377047 CET4435003387.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:25.788460016 CET50033443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:25.788881063 CET50033443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:25.788893938 CET4435003387.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:26.971602917 CET4435003387.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:26.971695900 CET50033443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:26.971856117 CET50033443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:26.971879005 CET4435003387.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:26.972232103 CET50034443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:26.972275972 CET4435003487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:26.972347021 CET50034443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:26.972747087 CET50034443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:26.972765923 CET4435003487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:28.191508055 CET4435003487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:28.191680908 CET50034443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:28.191720963 CET50034443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:28.191735983 CET4435003487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:28.192151070 CET50035443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:28.192208052 CET4435003587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:28.192270994 CET50035443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:28.192784071 CET50035443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:28.192820072 CET4435003587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:28.192867994 CET50035443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:30.271769047 CET50036443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:30.271823883 CET4435003687.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:30.271941900 CET50036443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:30.272241116 CET50036443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:30.272253036 CET4435003687.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:31.482927084 CET4435003687.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:31.483006001 CET50036443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:31.483057976 CET50036443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:31.483071089 CET4435003687.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:31.483484983 CET50037443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:31.483537912 CET4435003787.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:31.483599901 CET50037443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:31.483900070 CET50037443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:31.483911991 CET4435003787.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:32.699333906 CET4435003787.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:32.699433088 CET50037443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:32.699508905 CET50037443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:32.699533939 CET4435003787.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:32.699956894 CET50038443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:32.699995041 CET4435003887.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:32.700056076 CET50038443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:32.700289965 CET50038443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:32.700308084 CET4435003887.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:32.700347900 CET50038443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:34.927551985 CET50039443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:34.927611113 CET4435003987.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:34.927694082 CET50039443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:34.927962065 CET50039443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:34.927982092 CET4435003987.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:36.149225950 CET4435003987.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:36.149343014 CET50039443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:36.149446011 CET50039443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:36.149492025 CET4435003987.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:36.149777889 CET50040443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:36.149882078 CET4435004087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:36.149966002 CET50040443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:36.150271893 CET50040443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:36.150310993 CET4435004087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:37.349194050 CET4435004087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:37.349275112 CET50040443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:37.349344015 CET50040443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:37.349361897 CET4435004087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:37.349844933 CET50041443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:37.349885941 CET4435004187.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:37.349948883 CET50041443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:37.350238085 CET50041443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:37.350261927 CET4435004187.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:37.350347996 CET50041443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:39.505618095 CET50042443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:39.505743980 CET4435004287.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:39.505847931 CET50042443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:39.506203890 CET50042443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:39.506233931 CET4435004287.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:40.700064898 CET4435004287.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:40.700160980 CET50042443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:40.700248003 CET50042443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:40.700297117 CET4435004287.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:40.700586081 CET50043443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:40.700627089 CET4435004387.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:40.700719118 CET50043443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:40.700994015 CET50043443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:40.701004028 CET4435004387.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:41.915018082 CET4435004387.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:41.915160894 CET50043443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:41.915210962 CET50043443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:41.915230036 CET4435004387.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:41.915757895 CET50044443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:41.915805101 CET4435004487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:41.915873051 CET50044443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:41.916157961 CET50044443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:41.916193962 CET4435004487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:41.916246891 CET50044443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:44.209081888 CET50045443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:44.209129095 CET4435004587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:44.209218025 CET50045443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:44.209481955 CET50045443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:44.209495068 CET4435004587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:45.418016911 CET4435004587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:45.418220997 CET50045443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:45.418268919 CET50045443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:45.418289900 CET4435004587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:45.418683052 CET50046443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:45.418726921 CET4435004687.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:45.418798923 CET50046443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:45.419150114 CET50046443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:45.419171095 CET4435004687.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:47.168670893 CET4435004687.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:47.168791056 CET50046443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:47.168873072 CET50046443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:47.168889046 CET4435004687.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:47.169233084 CET50047443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:47.169276953 CET4435004787.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:47.169445038 CET50047443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:47.169711113 CET50047443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:47.169734001 CET4435004787.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:47.169778109 CET50047443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:49.177637100 CET50048443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:49.177742958 CET4435004887.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:49.177938938 CET50048443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:49.178220987 CET50048443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:49.178256035 CET4435004887.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:50.375022888 CET4435004887.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:50.375101089 CET50048443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:50.375164032 CET50048443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:50.375185013 CET4435004887.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:50.375586033 CET50049443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:50.375636101 CET4435004987.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:50.375701904 CET50049443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:50.375993013 CET50049443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:50.376008034 CET4435004987.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:51.568226099 CET4435004987.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:51.568329096 CET50049443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:51.568387032 CET50049443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:51.568416119 CET4435004987.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:51.568779945 CET50050443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:51.568833113 CET4435005087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:51.568897009 CET50050443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:51.569174051 CET50050443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:51.569219112 CET4435005087.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:51.569257975 CET50050443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:53.273305893 CET50051443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:53.273363113 CET4435005187.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:53.273452997 CET50051443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:53.273767948 CET50051443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:53.273782969 CET4435005187.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:54.486082077 CET4435005187.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:54.488034010 CET50051443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:54.488152981 CET50051443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:54.488176107 CET4435005187.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:54.488692045 CET50052443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:54.488740921 CET4435005287.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:54.488810062 CET50052443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:54.489823103 CET50052443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:54.489845037 CET4435005287.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:55.692660093 CET4435005287.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:55.692756891 CET50052443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:55.692822933 CET50052443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:55.692846060 CET4435005287.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:55.693409920 CET50053443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:55.693453074 CET4435005387.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:55.693564892 CET50053443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:55.693727970 CET50053443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:55.693763018 CET4435005387.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:55.693829060 CET50053443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:57.584027052 CET50054443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:57.584081888 CET4435005487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:57.584207058 CET50054443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:57.584404945 CET50054443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:57.584419966 CET4435005487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:58.807653904 CET4435005487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:58.807745934 CET50054443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:58.807843924 CET50054443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:58.807867050 CET4435005487.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:58.808345079 CET50055443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:58.808393955 CET4435005587.120.113.125192.168.2.5
                          Oct 31, 2024 06:48:58.808465004 CET50055443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:58.808882952 CET50055443192.168.2.587.120.113.125
                          Oct 31, 2024 06:48:58.808898926 CET4435005587.120.113.125192.168.2.5
                          Oct 31, 2024 06:49:00.018002987 CET4435005587.120.113.125192.168.2.5
                          Oct 31, 2024 06:49:00.018121004 CET50055443192.168.2.587.120.113.125
                          Oct 31, 2024 06:49:00.018208027 CET50055443192.168.2.587.120.113.125
                          Oct 31, 2024 06:49:00.018227100 CET4435005587.120.113.125192.168.2.5
                          Oct 31, 2024 06:49:00.018794060 CET50056443192.168.2.587.120.113.125
                          Oct 31, 2024 06:49:00.018836021 CET4435005687.120.113.125192.168.2.5
                          Oct 31, 2024 06:49:00.018914938 CET50056443192.168.2.587.120.113.125
                          Oct 31, 2024 06:49:00.019253016 CET50056443192.168.2.587.120.113.125
                          Oct 31, 2024 06:49:00.019287109 CET4435005687.120.113.125192.168.2.5
                          Oct 31, 2024 06:49:00.019332886 CET50056443192.168.2.587.120.113.125
                          Oct 31, 2024 06:49:02.162251949 CET50057443192.168.2.587.120.113.125
                          Oct 31, 2024 06:49:02.162313938 CET4435005787.120.113.125192.168.2.5
                          Oct 31, 2024 06:49:02.162375927 CET50057443192.168.2.587.120.113.125
                          Oct 31, 2024 06:49:02.166102886 CET50057443192.168.2.587.120.113.125
                          Oct 31, 2024 06:49:02.166119099 CET4435005787.120.113.125192.168.2.5
                          Oct 31, 2024 06:49:03.523968935 CET4435005787.120.113.125192.168.2.5
                          Oct 31, 2024 06:49:03.524044037 CET50057443192.168.2.587.120.113.125
                          Oct 31, 2024 06:49:03.525898933 CET50057443192.168.2.587.120.113.125
                          Oct 31, 2024 06:49:03.525918961 CET4435005787.120.113.125192.168.2.5

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:01:46:58
                          Start date:31/10/2024
                          Path:C:\Users\user\Desktop\demon.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Users\user\Desktop\demon.exe"
                          Imagebase:0x7ff7c5e80000
                          File size:102'400 bytes
                          MD5 hash:C8CBAD944550F18E550725F69EDF5553
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Reset < >

                            Execution Graph

                            Execution Coverage:6%
                            Dynamic/Decrypted Code Coverage:0%
                            Signature Coverage:6.7%
                            Total number of Nodes:699
                            Total number of Limit Nodes:13
                            execution_graph 7904 7ff7c5e8700e 7907 7ff7c5e8eb50 7904->7907 7906 7ff7c5e8702e 7908 7ff7c5e8ebcc 7907->7908 7912 7ff7c5e8ebea 7908->7912 7913 7ff7c5e96e70 7908->7913 7910 7ff7c5e8ec10 7910->7906 7911 7ff7c5e90c10 NtAddBootEntry 7911->7912 7912->7910 7912->7911 7914 7ff7c5e96ea9 7913->7914 7918 7ff7c5e96f03 7913->7918 7915 7ff7c5e94fe0 NtAddBootEntry 7914->7915 7914->7918 7916 7ff7c5e96ed5 7915->7916 7917 7ff7c5e94fe0 NtAddBootEntry 7916->7917 7916->7918 7917->7918 7918->7912 7919 7ff7c5e92710 7920 7ff7c5e92743 7919->7920 7931 7ff7c5e8e620 7920->7931 7922 7ff7c5e927e2 7923 7ff7c5e9285c 7922->7923 7924 7ff7c5e8e4a0 LdrGetProcedureAddress 7922->7924 7925 7ff7c5e9280b 7924->7925 7926 7ff7c5e8e4a0 LdrGetProcedureAddress 7925->7926 7927 7ff7c5e92826 7926->7927 7928 7ff7c5e8e4a0 LdrGetProcedureAddress 7927->7928 7929 7ff7c5e92841 7928->7929 7930 7ff7c5e8e4a0 LdrGetProcedureAddress 7929->7930 7930->7923 7932 7ff7c5e8e6e1 7931->7932 7933 7ff7c5e8e67b 7931->7933 7932->7922 7933->7932 7934 7ff7c5e8e80b LdrLoadDll 7933->7934 7934->7932 7935 7ff7c5e91f10 7936 7ff7c5e91f43 7935->7936 7937 7ff7c5e8e620 LdrLoadDll 7936->7937 7938 7ff7c5e91fe2 7937->7938 7939 7ff7c5e92026 7938->7939 7940 7ff7c5e8e4a0 LdrGetProcedureAddress 7938->7940 7941 7ff7c5e9200b 7940->7941 7942 7ff7c5e8e4a0 LdrGetProcedureAddress 7941->7942 7942->7939 7972 7ff7c5e92ad0 7973 7ff7c5e92b03 7972->7973 7974 7ff7c5e8e620 LdrLoadDll 7973->7974 7975 7ff7c5e92ba2 7974->7975 7976 7ff7c5e8e4a0 LdrGetProcedureAddress 7975->7976 8003 7ff7c5e92d2e 7975->8003 7977 7ff7c5e92bcf 7976->7977 7978 7ff7c5e8e4a0 LdrGetProcedureAddress 7977->7978 7979 7ff7c5e92bea 7978->7979 7980 7ff7c5e8e4a0 LdrGetProcedureAddress 7979->7980 7981 7ff7c5e92c05 7980->7981 7982 7ff7c5e8e4a0 LdrGetProcedureAddress 7981->7982 7983 7ff7c5e92c20 7982->7983 7984 7ff7c5e8e4a0 LdrGetProcedureAddress 7983->7984 7985 7ff7c5e92c3b 7984->7985 7986 7ff7c5e8e4a0 LdrGetProcedureAddress 7985->7986 7987 7ff7c5e92c56 7986->7987 7988 7ff7c5e8e4a0 LdrGetProcedureAddress 7987->7988 7989 7ff7c5e92c71 7988->7989 7990 7ff7c5e8e4a0 LdrGetProcedureAddress 7989->7990 7991 7ff7c5e92c8c 7990->7991 7992 7ff7c5e8e4a0 LdrGetProcedureAddress 7991->7992 7993 7ff7c5e92ca7 7992->7993 7994 7ff7c5e8e4a0 LdrGetProcedureAddress 7993->7994 7995 7ff7c5e92cc2 7994->7995 7996 7ff7c5e8e4a0 LdrGetProcedureAddress 7995->7996 7997 7ff7c5e92cdd 7996->7997 7998 7ff7c5e8e4a0 LdrGetProcedureAddress 7997->7998 7999 7ff7c5e92cf8 7998->7999 8000 7ff7c5e8e4a0 LdrGetProcedureAddress 7999->8000 8001 7ff7c5e92d13 8000->8001 8002 7ff7c5e8e4a0 LdrGetProcedureAddress 8001->8002 8002->8003 8119 7ff7c5e91c90 8120 7ff7c5e91cc3 8119->8120 8121 7ff7c5e8e620 LdrLoadDll 8120->8121 8122 7ff7c5e91d7e 8121->8122 8123 7ff7c5e91da7 8122->8123 8124 7ff7c5e8e4a0 LdrGetProcedureAddress 8122->8124 8124->8123 8258 7ff7c5e92050 8259 7ff7c5e92083 8258->8259 8260 7ff7c5e8e620 LdrLoadDll 8259->8260 8261 7ff7c5e9213e 8260->8261 8262 7ff7c5e9220d 8261->8262 8263 7ff7c5e8e4a0 LdrGetProcedureAddress 8261->8263 8264 7ff7c5e9216b 8263->8264 8265 7ff7c5e8e4a0 LdrGetProcedureAddress 8264->8265 8266 7ff7c5e92186 8265->8266 8267 7ff7c5e8e4a0 LdrGetProcedureAddress 8266->8267 8268 7ff7c5e921a1 8267->8268 8269 7ff7c5e8e4a0 LdrGetProcedureAddress 8268->8269 8270 7ff7c5e921bc 8269->8270 8271 7ff7c5e8e4a0 LdrGetProcedureAddress 8270->8271 8272 7ff7c5e921d7 8271->8272 8273 7ff7c5e8e4a0 LdrGetProcedureAddress 8272->8273 8274 7ff7c5e921f2 8273->8274 8275 7ff7c5e8e4a0 LdrGetProcedureAddress 8274->8275 8275->8262 7896 7ff7c5e94e80 7897 7ff7c5e94f11 7896->7897 7898 7ff7c5e94eb7 7896->7898 7898->7897 7899 7ff7c5e94f0f NtAddBootEntry 7898->7899 7899->7897 8004 7ff7c5e91ac0 8005 7ff7c5e91ae6 8004->8005 8006 7ff7c5e8e620 LdrLoadDll 8005->8006 8007 7ff7c5e91b77 8006->8007 8008 7ff7c5e91c61 8007->8008 8009 7ff7c5e8e4a0 LdrGetProcedureAddress 8007->8009 8010 7ff7c5e91ba4 8009->8010 8011 7ff7c5e8e4a0 LdrGetProcedureAddress 8010->8011 8012 7ff7c5e91bbf 8011->8012 8013 7ff7c5e8e4a0 LdrGetProcedureAddress 8012->8013 8014 7ff7c5e91bda 8013->8014 8015 7ff7c5e8e4a0 LdrGetProcedureAddress 8014->8015 8016 7ff7c5e91bf5 8015->8016 8017 7ff7c5e8e4a0 LdrGetProcedureAddress 8016->8017 8018 7ff7c5e91c10 8017->8018 8019 7ff7c5e8e4a0 LdrGetProcedureAddress 8018->8019 8020 7ff7c5e91c2b 8019->8020 8021 7ff7c5e8e4a0 LdrGetProcedureAddress 8020->8021 8022 7ff7c5e91c46 8021->8022 8023 7ff7c5e8e4a0 LdrGetProcedureAddress 8022->8023 8023->8008 8129 7ff7c5e92880 8130 7ff7c5e928a7 8129->8130 8131 7ff7c5e8e620 LdrLoadDll 8130->8131 8132 7ff7c5e92954 8131->8132 8133 7ff7c5e8e4a0 LdrGetProcedureAddress 8132->8133 8156 7ff7c5e92aaa 8132->8156 8134 7ff7c5e92981 8133->8134 8135 7ff7c5e8e4a0 LdrGetProcedureAddress 8134->8135 8136 7ff7c5e9299c 8135->8136 8137 7ff7c5e8e4a0 LdrGetProcedureAddress 8136->8137 8138 7ff7c5e929b7 8137->8138 8139 7ff7c5e8e4a0 LdrGetProcedureAddress 8138->8139 8140 7ff7c5e929d2 8139->8140 8141 7ff7c5e8e4a0 LdrGetProcedureAddress 8140->8141 8142 7ff7c5e929ed 8141->8142 8143 7ff7c5e8e4a0 LdrGetProcedureAddress 8142->8143 8144 7ff7c5e92a08 8143->8144 8145 7ff7c5e8e4a0 LdrGetProcedureAddress 8144->8145 8146 7ff7c5e92a23 8145->8146 8147 7ff7c5e8e4a0 LdrGetProcedureAddress 8146->8147 8148 7ff7c5e92a3e 8147->8148 8149 7ff7c5e8e4a0 LdrGetProcedureAddress 8148->8149 8150 7ff7c5e92a59 8149->8150 8151 7ff7c5e8e4a0 LdrGetProcedureAddress 8150->8151 8152 7ff7c5e92a74 8151->8152 8153 7ff7c5e8e4a0 LdrGetProcedureAddress 8152->8153 8154 7ff7c5e92a8f 8153->8154 8155 7ff7c5e8e4a0 LdrGetProcedureAddress 8154->8155 8155->8156 7949 7ff7c5e87004 7950 7ff7c5e96b40 NtAddBootEntry 7949->7950 7951 7ff7c5e87009 7950->7951 7952 7ff7c5e83400 7953 7ff7c5e8340e 7952->7953 7954 7ff7c5e88d50 7 API calls 7953->7954 7955 7ff7c5e8341f 7954->7955 8157 7ff7c5e83080 8158 7ff7c5e830af 8157->8158 8160 7ff7c5e83228 8157->8160 8161 7ff7c5e89bd0 8158->8161 8162 7ff7c5e89c38 8161->8162 8166 7ff7c5e89c9f 8161->8166 8162->8166 8167 7ff7c5e821f0 8162->8167 8164 7ff7c5e89d50 8164->8166 8170 7ff7c5e919d0 8164->8170 8166->8160 8176 7ff7c5e91dd0 8167->8176 8171 7ff7c5e919f4 8170->8171 8172 7ff7c5e8e620 LdrLoadDll 8171->8172 8173 7ff7c5e91a77 8172->8173 8174 7ff7c5e91aa0 8173->8174 8175 7ff7c5e8e4a0 LdrGetProcedureAddress 8173->8175 8174->8166 8175->8174 8177 7ff7c5e91e08 8176->8177 8180 7ff7c5e82212 8176->8180 8178 7ff7c5e8e620 LdrLoadDll 8177->8178 8179 7ff7c5e91ebd 8178->8179 8179->8180 8181 7ff7c5e8e4a0 LdrGetProcedureAddress 8179->8181 8180->8164 8181->8180 8182 7ff7c5e82f80 8183 7ff7c5e82f93 8182->8183 8185 7ff7c5e82fb5 8182->8185 8183->8185 8186 7ff7c5e82730 8183->8186 8187 7ff7c5e828c9 8186->8187 8188 7ff7c5e82756 8186->8188 8187->8185 8188->8187 8190 7ff7c5e82980 8188->8190 8193 7ff7c5e829b5 8190->8193 8192 7ff7c5e82b8a 8192->8187 8193->8192 8194 7ff7c5e82bb0 8193->8194 8195 7ff7c5e82c29 8194->8195 8196 7ff7c5e82c64 8195->8196 8197 7ff7c5e8e620 LdrLoadDll 8195->8197 8196->8193 8197->8196 8198 7ff7c5e86180 8201 7ff7c5e861cf 8198->8201 8199 7ff7c5e96e70 NtAddBootEntry 8199->8201 8200 7ff7c5e90a20 NtAddBootEntry 8200->8201 8201->8199 8201->8200 8202 7ff7c5e8634b 8201->8202 8286 7ff7c5e86940 8287 7ff7c5e86983 8286->8287 8290 7ff7c5e89580 8287->8290 8289 7ff7c5e869e3 8291 7ff7c5e895ad 8290->8291 8292 7ff7c5e90540 NtAddBootEntry 8291->8292 8293 7ff7c5e895fe 8292->8293 8295 7ff7c5e89640 8293->8295 8296 7ff7c5e892c0 8293->8296 8295->8289 8297 7ff7c5e89304 8296->8297 8299 7ff7c5e8931f 8296->8299 8298 7ff7c5e90a20 NtAddBootEntry 8297->8298 8297->8299 8298->8299 8299->8295 8024 7ff7c5e85ebf 8025 7ff7c5e85ef4 8024->8025 8028 7ff7c5e90540 8025->8028 8027 7ff7c5e85f7e 8029 7ff7c5e905a5 8028->8029 8030 7ff7c5e96d50 NtAddBootEntry 8029->8030 8033 7ff7c5e90696 8029->8033 8030->8033 8031 7ff7c5e909e9 8031->8027 8032 7ff7c5e96d50 NtAddBootEntry 8032->8031 8033->8031 8033->8032 7893 7ff7c5e979b0 7894 7ff7c5e8c6d0 NtAddBootEntry 7893->7894 7895 7ff7c5e979ee 7894->7895 7956 7ff7c5e834ea 7957 7ff7c5e83507 7956->7957 7958 7ff7c5e8e620 LdrLoadDll 7957->7958 7959 7ff7c5e83553 7957->7959 7960 7ff7c5e83535 7958->7960 7960->7959 7961 7ff7c5e8e4a0 LdrGetProcedureAddress 7960->7961 7961->7959 8034 7ff7c5e85cb5 8038 7ff7c5e85cf7 8034->8038 8035 7ff7c5e85e7b 8036 7ff7c5e96e70 NtAddBootEntry 8036->8038 8038->8035 8038->8036 8039 7ff7c5e90a20 8038->8039 8040 7ff7c5e90a32 8039->8040 8041 7ff7c5e90a36 8039->8041 8040->8038 8041->8040 8042 7ff7c5e94e80 NtAddBootEntry 8041->8042 8042->8040 8043 7ff7c5e86ab4 8044 7ff7c5e86ace 8043->8044 8045 7ff7c5e96e70 NtAddBootEntry 8044->8045 8048 7ff7c5e86b43 8044->8048 8046 7ff7c5e86b00 8045->8046 8046->8048 8049 7ff7c5e8d110 8046->8049 8050 7ff7c5e8d119 8049->8050 8052 7ff7c5e8d11e 8050->8052 8053 7ff7c5e8d150 8050->8053 8052->8048 8054 7ff7c5e8d165 8053->8054 8056 7ff7c5e8d15d 8053->8056 8055 7ff7c5e93d80 NtAddBootEntry 8054->8055 8054->8056 8055->8056 8056->8052 8203 7ff7c5e83270 8204 7ff7c5e83288 8203->8204 8205 7ff7c5e91dd0 2 API calls 8204->8205 8206 7ff7c5e832a2 8205->8206 8207 7ff7c5e84770 8208 7ff7c5e847ab 8207->8208 8209 7ff7c5e848dd 8208->8209 8210 7ff7c5e84809 8208->8210 8211 7ff7c5e8d340 NtAddBootEntry 8209->8211 8212 7ff7c5e90540 NtAddBootEntry 8210->8212 8215 7ff7c5e848a1 8210->8215 8211->8215 8213 7ff7c5e84861 8212->8213 8213->8215 8216 7ff7c5e8d340 8213->8216 8217 7ff7c5e8d37f 8216->8217 8218 7ff7c5e90a20 NtAddBootEntry 8217->8218 8219 7ff7c5e8d3e6 8217->8219 8218->8219 8219->8215 8220 7ff7c5e84970 8222 7ff7c5e849a1 8220->8222 8221 7ff7c5e84a18 8222->8221 8223 7ff7c5e82730 LdrLoadDll 8222->8223 8223->8221 8338 7ff7c5e84630 8339 7ff7c5e8464b 8338->8339 8340 7ff7c5e892c0 NtAddBootEntry 8339->8340 8341 7ff7c5e84718 8339->8341 8340->8341 7533 7ff7c5e97be0 7536 7ff7c5e88d00 7533->7536 7543 7ff7c5e87a90 7536->7543 7538 7ff7c5e88d2d 7789 7ff7c5e88d50 7538->7789 7540 7ff7c5e88d3e 7805 7ff7c5e89280 7540->7805 7544 7ff7c5e87ae8 7543->7544 7694 7ff7c5e88bbe 7544->7694 7809 7ff7c5e8e4a0 7544->7809 7547 7ff7c5e8e4a0 LdrGetProcedureAddress 7548 7ff7c5e87b34 7547->7548 7549 7ff7c5e8e4a0 LdrGetProcedureAddress 7548->7549 7550 7ff7c5e87b53 7549->7550 7551 7ff7c5e8e4a0 LdrGetProcedureAddress 7550->7551 7552 7ff7c5e87b72 7551->7552 7553 7ff7c5e8e4a0 LdrGetProcedureAddress 7552->7553 7554 7ff7c5e87b91 7553->7554 7555 7ff7c5e8e4a0 LdrGetProcedureAddress 7554->7555 7556 7ff7c5e87bb0 7555->7556 7557 7ff7c5e8e4a0 LdrGetProcedureAddress 7556->7557 7558 7ff7c5e87bcf 7557->7558 7559 7ff7c5e8e4a0 LdrGetProcedureAddress 7558->7559 7560 7ff7c5e87bee 7559->7560 7561 7ff7c5e8e4a0 LdrGetProcedureAddress 7560->7561 7562 7ff7c5e87c0d 7561->7562 7563 7ff7c5e8e4a0 LdrGetProcedureAddress 7562->7563 7564 7ff7c5e87c2c 7563->7564 7565 7ff7c5e8e4a0 LdrGetProcedureAddress 7564->7565 7566 7ff7c5e87c4b 7565->7566 7567 7ff7c5e8e4a0 LdrGetProcedureAddress 7566->7567 7568 7ff7c5e87c6a 7567->7568 7569 7ff7c5e8e4a0 LdrGetProcedureAddress 7568->7569 7570 7ff7c5e87c89 7569->7570 7571 7ff7c5e8e4a0 LdrGetProcedureAddress 7570->7571 7572 7ff7c5e87ca8 7571->7572 7573 7ff7c5e8e4a0 LdrGetProcedureAddress 7572->7573 7574 7ff7c5e87cc7 7573->7574 7575 7ff7c5e8e4a0 LdrGetProcedureAddress 7574->7575 7576 7ff7c5e87ce6 7575->7576 7577 7ff7c5e8e4a0 LdrGetProcedureAddress 7576->7577 7578 7ff7c5e87d05 7577->7578 7579 7ff7c5e8e4a0 LdrGetProcedureAddress 7578->7579 7580 7ff7c5e87d24 7579->7580 7581 7ff7c5e8e4a0 LdrGetProcedureAddress 7580->7581 7582 7ff7c5e87d43 7581->7582 7583 7ff7c5e8e4a0 LdrGetProcedureAddress 7582->7583 7584 7ff7c5e87d62 7583->7584 7585 7ff7c5e8e4a0 LdrGetProcedureAddress 7584->7585 7586 7ff7c5e87d81 7585->7586 7587 7ff7c5e8e4a0 LdrGetProcedureAddress 7586->7587 7588 7ff7c5e87da0 7587->7588 7589 7ff7c5e8e4a0 LdrGetProcedureAddress 7588->7589 7590 7ff7c5e87dbf 7589->7590 7591 7ff7c5e8e4a0 LdrGetProcedureAddress 7590->7591 7592 7ff7c5e87dde 7591->7592 7593 7ff7c5e8e4a0 LdrGetProcedureAddress 7592->7593 7594 7ff7c5e87dfd 7593->7594 7595 7ff7c5e8e4a0 LdrGetProcedureAddress 7594->7595 7596 7ff7c5e87e1c 7595->7596 7597 7ff7c5e8e4a0 LdrGetProcedureAddress 7596->7597 7598 7ff7c5e87e3b 7597->7598 7599 7ff7c5e8e4a0 LdrGetProcedureAddress 7598->7599 7600 7ff7c5e87e5a 7599->7600 7601 7ff7c5e8e4a0 LdrGetProcedureAddress 7600->7601 7602 7ff7c5e87e79 7601->7602 7603 7ff7c5e8e4a0 LdrGetProcedureAddress 7602->7603 7604 7ff7c5e87e98 7603->7604 7605 7ff7c5e8e4a0 LdrGetProcedureAddress 7604->7605 7606 7ff7c5e87eb7 7605->7606 7607 7ff7c5e8e4a0 LdrGetProcedureAddress 7606->7607 7608 7ff7c5e87ed6 7607->7608 7609 7ff7c5e8e4a0 LdrGetProcedureAddress 7608->7609 7610 7ff7c5e87ef5 7609->7610 7611 7ff7c5e8e4a0 LdrGetProcedureAddress 7610->7611 7612 7ff7c5e87f14 7611->7612 7613 7ff7c5e8e4a0 LdrGetProcedureAddress 7612->7613 7614 7ff7c5e87f33 7613->7614 7615 7ff7c5e8e4a0 LdrGetProcedureAddress 7614->7615 7616 7ff7c5e87f52 7615->7616 7617 7ff7c5e8e4a0 LdrGetProcedureAddress 7616->7617 7618 7ff7c5e87f71 7617->7618 7619 7ff7c5e8e4a0 LdrGetProcedureAddress 7618->7619 7620 7ff7c5e87f90 7619->7620 7621 7ff7c5e8e4a0 LdrGetProcedureAddress 7620->7621 7622 7ff7c5e87faf 7621->7622 7623 7ff7c5e8e4a0 LdrGetProcedureAddress 7622->7623 7624 7ff7c5e87fce 7623->7624 7625 7ff7c5e8e4a0 LdrGetProcedureAddress 7624->7625 7626 7ff7c5e87fed 7625->7626 7627 7ff7c5e8e4a0 LdrGetProcedureAddress 7626->7627 7628 7ff7c5e8800c 7627->7628 7629 7ff7c5e8e4a0 LdrGetProcedureAddress 7628->7629 7630 7ff7c5e8802b 7629->7630 7631 7ff7c5e8e4a0 LdrGetProcedureAddress 7630->7631 7632 7ff7c5e8804a 7631->7632 7633 7ff7c5e8e4a0 LdrGetProcedureAddress 7632->7633 7634 7ff7c5e88069 7633->7634 7635 7ff7c5e8e4a0 LdrGetProcedureAddress 7634->7635 7636 7ff7c5e88088 7635->7636 7637 7ff7c5e8e4a0 LdrGetProcedureAddress 7636->7637 7638 7ff7c5e880a7 7637->7638 7639 7ff7c5e8e4a0 LdrGetProcedureAddress 7638->7639 7640 7ff7c5e880c6 7639->7640 7641 7ff7c5e8e4a0 LdrGetProcedureAddress 7640->7641 7642 7ff7c5e880e5 7641->7642 7643 7ff7c5e8e4a0 LdrGetProcedureAddress 7642->7643 7644 7ff7c5e88104 7643->7644 7645 7ff7c5e8e4a0 LdrGetProcedureAddress 7644->7645 7646 7ff7c5e88123 7645->7646 7647 7ff7c5e8e4a0 LdrGetProcedureAddress 7646->7647 7648 7ff7c5e88142 7647->7648 7649 7ff7c5e8e4a0 LdrGetProcedureAddress 7648->7649 7650 7ff7c5e88161 7649->7650 7651 7ff7c5e8e4a0 LdrGetProcedureAddress 7650->7651 7652 7ff7c5e88180 7651->7652 7653 7ff7c5e8e4a0 LdrGetProcedureAddress 7652->7653 7654 7ff7c5e8819f 7653->7654 7655 7ff7c5e8e4a0 LdrGetProcedureAddress 7654->7655 7656 7ff7c5e881be 7655->7656 7657 7ff7c5e8e4a0 LdrGetProcedureAddress 7656->7657 7658 7ff7c5e881dd 7657->7658 7659 7ff7c5e8e4a0 LdrGetProcedureAddress 7658->7659 7660 7ff7c5e881fc 7659->7660 7661 7ff7c5e8e4a0 LdrGetProcedureAddress 7660->7661 7663 7ff7c5e88a86 7660->7663 7662 7ff7c5e88323 7661->7662 7664 7ff7c5e8e4a0 LdrGetProcedureAddress 7662->7664 7673 7ff7c5e88ab5 7663->7673 7813 7ff7c5e93ec0 7663->7813 7666 7ff7c5e88342 7664->7666 7667 7ff7c5e8e4a0 LdrGetProcedureAddress 7666->7667 7668 7ff7c5e88361 7667->7668 7669 7ff7c5e8e4a0 LdrGetProcedureAddress 7668->7669 7670 7ff7c5e88380 7669->7670 7671 7ff7c5e8e4a0 LdrGetProcedureAddress 7670->7671 7672 7ff7c5e8839f 7671->7672 7674 7ff7c5e8e4a0 LdrGetProcedureAddress 7672->7674 7673->7694 7817 7ff7c5e82160 7673->7817 7675 7ff7c5e883be 7674->7675 7676 7ff7c5e8e4a0 LdrGetProcedureAddress 7675->7676 7678 7ff7c5e883dd 7676->7678 7679 7ff7c5e8e4a0 LdrGetProcedureAddress 7678->7679 7680 7ff7c5e883fc 7679->7680 7681 7ff7c5e8e4a0 LdrGetProcedureAddress 7680->7681 7682 7ff7c5e8841b 7681->7682 7683 7ff7c5e8e4a0 LdrGetProcedureAddress 7682->7683 7684 7ff7c5e8843a 7683->7684 7685 7ff7c5e8e4a0 LdrGetProcedureAddress 7684->7685 7686 7ff7c5e88459 7685->7686 7687 7ff7c5e8e4a0 LdrGetProcedureAddress 7686->7687 7688 7ff7c5e88478 7687->7688 7689 7ff7c5e8e4a0 LdrGetProcedureAddress 7688->7689 7690 7ff7c5e88497 7689->7690 7691 7ff7c5e8e4a0 LdrGetProcedureAddress 7690->7691 7692 7ff7c5e884b6 7691->7692 7693 7ff7c5e8e4a0 LdrGetProcedureAddress 7692->7693 7695 7ff7c5e884d5 7693->7695 7694->7538 7696 7ff7c5e8e4a0 LdrGetProcedureAddress 7695->7696 7697 7ff7c5e884f4 7696->7697 7698 7ff7c5e8e4a0 LdrGetProcedureAddress 7697->7698 7699 7ff7c5e88513 7698->7699 7700 7ff7c5e8e4a0 LdrGetProcedureAddress 7699->7700 7701 7ff7c5e88532 7700->7701 7702 7ff7c5e8e4a0 LdrGetProcedureAddress 7701->7702 7703 7ff7c5e88551 7702->7703 7704 7ff7c5e8e4a0 LdrGetProcedureAddress 7703->7704 7705 7ff7c5e88570 7704->7705 7706 7ff7c5e8e4a0 LdrGetProcedureAddress 7705->7706 7707 7ff7c5e8858f 7706->7707 7708 7ff7c5e8e4a0 LdrGetProcedureAddress 7707->7708 7709 7ff7c5e885ae 7708->7709 7710 7ff7c5e8e4a0 LdrGetProcedureAddress 7709->7710 7711 7ff7c5e885cd 7710->7711 7712 7ff7c5e8e4a0 LdrGetProcedureAddress 7711->7712 7713 7ff7c5e885ec 7712->7713 7714 7ff7c5e8e4a0 LdrGetProcedureAddress 7713->7714 7715 7ff7c5e8860b 7714->7715 7716 7ff7c5e8e4a0 LdrGetProcedureAddress 7715->7716 7717 7ff7c5e8862a 7716->7717 7718 7ff7c5e8e4a0 LdrGetProcedureAddress 7717->7718 7719 7ff7c5e88649 7718->7719 7720 7ff7c5e8e4a0 LdrGetProcedureAddress 7719->7720 7721 7ff7c5e88668 7720->7721 7722 7ff7c5e8e4a0 LdrGetProcedureAddress 7721->7722 7723 7ff7c5e88687 7722->7723 7724 7ff7c5e8e4a0 LdrGetProcedureAddress 7723->7724 7725 7ff7c5e886a6 7724->7725 7726 7ff7c5e8e4a0 LdrGetProcedureAddress 7725->7726 7727 7ff7c5e886c5 7726->7727 7728 7ff7c5e8e4a0 LdrGetProcedureAddress 7727->7728 7729 7ff7c5e886e4 7728->7729 7730 7ff7c5e8e4a0 LdrGetProcedureAddress 7729->7730 7731 7ff7c5e88703 7730->7731 7732 7ff7c5e8e4a0 LdrGetProcedureAddress 7731->7732 7733 7ff7c5e88722 7732->7733 7734 7ff7c5e8e4a0 LdrGetProcedureAddress 7733->7734 7735 7ff7c5e88741 7734->7735 7736 7ff7c5e8e4a0 LdrGetProcedureAddress 7735->7736 7737 7ff7c5e88760 7736->7737 7738 7ff7c5e8e4a0 LdrGetProcedureAddress 7737->7738 7739 7ff7c5e8877f 7738->7739 7740 7ff7c5e8e4a0 LdrGetProcedureAddress 7739->7740 7741 7ff7c5e8879e 7740->7741 7742 7ff7c5e8e4a0 LdrGetProcedureAddress 7741->7742 7743 7ff7c5e887bd 7742->7743 7744 7ff7c5e8e4a0 LdrGetProcedureAddress 7743->7744 7745 7ff7c5e887dc 7744->7745 7746 7ff7c5e8e4a0 LdrGetProcedureAddress 7745->7746 7747 7ff7c5e887fb 7746->7747 7748 7ff7c5e8e4a0 LdrGetProcedureAddress 7747->7748 7749 7ff7c5e8881a 7748->7749 7750 7ff7c5e8e4a0 LdrGetProcedureAddress 7749->7750 7751 7ff7c5e88839 7750->7751 7752 7ff7c5e8e4a0 LdrGetProcedureAddress 7751->7752 7753 7ff7c5e88858 7752->7753 7754 7ff7c5e8e4a0 LdrGetProcedureAddress 7753->7754 7755 7ff7c5e88877 7754->7755 7756 7ff7c5e8e4a0 LdrGetProcedureAddress 7755->7756 7757 7ff7c5e88896 7756->7757 7758 7ff7c5e8e4a0 LdrGetProcedureAddress 7757->7758 7759 7ff7c5e888b5 7758->7759 7760 7ff7c5e8e4a0 LdrGetProcedureAddress 7759->7760 7761 7ff7c5e888d4 7760->7761 7762 7ff7c5e8e4a0 LdrGetProcedureAddress 7761->7762 7763 7ff7c5e888f3 7762->7763 7764 7ff7c5e8e4a0 LdrGetProcedureAddress 7763->7764 7765 7ff7c5e88912 7764->7765 7766 7ff7c5e8e4a0 LdrGetProcedureAddress 7765->7766 7767 7ff7c5e88931 7766->7767 7768 7ff7c5e8e4a0 LdrGetProcedureAddress 7767->7768 7769 7ff7c5e88950 7768->7769 7770 7ff7c5e8e4a0 LdrGetProcedureAddress 7769->7770 7771 7ff7c5e8896f 7770->7771 7772 7ff7c5e8e4a0 LdrGetProcedureAddress 7771->7772 7773 7ff7c5e8898e 7772->7773 7774 7ff7c5e8e4a0 LdrGetProcedureAddress 7773->7774 7775 7ff7c5e889ad 7774->7775 7776 7ff7c5e8e4a0 LdrGetProcedureAddress 7775->7776 7777 7ff7c5e889cc 7776->7777 7778 7ff7c5e8e4a0 LdrGetProcedureAddress 7777->7778 7779 7ff7c5e889eb 7778->7779 7780 7ff7c5e8e4a0 LdrGetProcedureAddress 7779->7780 7781 7ff7c5e88a0a 7780->7781 7782 7ff7c5e8e4a0 LdrGetProcedureAddress 7781->7782 7783 7ff7c5e88a29 7782->7783 7784 7ff7c5e8e4a0 LdrGetProcedureAddress 7783->7784 7785 7ff7c5e88a48 7784->7785 7786 7ff7c5e8e4a0 LdrGetProcedureAddress 7785->7786 7787 7ff7c5e88a67 7786->7787 7788 7ff7c5e8e4a0 LdrGetProcedureAddress 7787->7788 7788->7663 7791 7ff7c5e88d81 7789->7791 7790 7ff7c5e88e8d GetComputerNameExA 7796 7ff7c5e88ead 7790->7796 7791->7790 7792 7ff7c5e88f32 GetUserNameA 7801 7ff7c5e88f50 7792->7801 7793 7ff7c5e88fd3 GetComputerNameExA 7794 7ff7c5e88ff6 7793->7794 7800 7ff7c5e8903b 7793->7800 7799 7ff7c5e89014 GetComputerNameExA 7794->7799 7794->7800 7795 7ff7c5e8907e GetAdaptersInfo 7797 7ff7c5e890d1 7795->7797 7798 7ff7c5e8909c 7795->7798 7796->7792 7824 7ff7c5e81cc0 7797->7824 7798->7797 7802 7ff7c5e890ba GetAdaptersInfo 7798->7802 7799->7800 7800->7795 7801->7793 7802->7797 7804 7ff7c5e8918e 7804->7540 7808 7ff7c5e89284 7805->7808 7835 7ff7c5e83890 7808->7835 7841 7ff7c5e97900 7808->7841 7810 7ff7c5e87b15 7809->7810 7811 7ff7c5e8e4d0 7809->7811 7810->7547 7811->7810 7812 7ff7c5e8e5a7 LdrGetProcedureAddress 7811->7812 7812->7810 7814 7ff7c5e93ed9 7813->7814 7816 7ff7c5e93ee3 7813->7816 7815 7ff7c5e8e4a0 LdrGetProcedureAddress 7814->7815 7815->7816 7816->7673 7820 7ff7c5e94e80 7817->7820 7821 7ff7c5e8218f 7820->7821 7822 7ff7c5e94eb7 7820->7822 7821->7694 7822->7821 7823 7ff7c5e94f0f NtAddBootEntry 7822->7823 7823->7821 7825 7ff7c5e81cd0 7824->7825 7826 7ff7c5e81ce0 7825->7826 7828 7ff7c5e96cc0 7825->7828 7826->7804 7831 7ff7c5e94fe0 7828->7831 7832 7ff7c5e95071 7831->7832 7833 7ff7c5e95017 7831->7833 7832->7826 7833->7832 7834 7ff7c5e9506f NtAddBootEntry 7833->7834 7834->7832 7840 7ff7c5e838f2 7835->7840 7836 7ff7c5e83a35 7836->7808 7840->7836 7844 7ff7c5e8dfc0 7840->7844 7848 7ff7c5e8f930 7840->7848 7852 7ff7c5e83a60 7840->7852 7889 7ff7c5e8fb40 7841->7889 7843 7ff7c5e97939 7843->7808 7845 7ff7c5e8dfce 7844->7845 7846 7ff7c5e8f930 NtAddBootEntry 7845->7846 7847 7ff7c5e8dfdf 7846->7847 7849 7ff7c5e8f975 7848->7849 7860 7ff7c5e979b0 7849->7860 7851 7ff7c5e8fa15 7851->7840 7853 7ff7c5e83b27 7852->7853 7854 7ff7c5e83aec 7852->7854 7856 7ff7c5e96d50 NtAddBootEntry 7853->7856 7855 7ff7c5e8f930 NtAddBootEntry 7854->7855 7855->7853 7857 7ff7c5e83c51 7856->7857 7877 7ff7c5e96b40 7857->7877 7863 7ff7c5e8c6d0 7860->7863 7862 7ff7c5e979ee 7862->7851 7870 7ff7c5e96d50 7863->7870 7865 7ff7c5e8c753 7866 7ff7c5e83a60 NtAddBootEntry 7865->7866 7869 7ff7c5e8c76b 7865->7869 7866->7869 7867 7ff7c5e96d50 NtAddBootEntry 7868 7ff7c5e8cce9 7867->7868 7868->7862 7869->7867 7871 7ff7c5e96d6a 7870->7871 7873 7ff7c5e96d87 7870->7873 7871->7873 7874 7ff7c5e93d80 7871->7874 7873->7865 7875 7ff7c5e94fe0 NtAddBootEntry 7874->7875 7876 7ff7c5e93de0 7875->7876 7876->7873 7878 7ff7c5e96d50 NtAddBootEntry 7877->7878 7879 7ff7c5e96b61 7878->7879 7880 7ff7c5e83c56 7879->7880 7882 7ff7c5e970a0 7879->7882 7880->7840 7883 7ff7c5e970ae 7882->7883 7884 7ff7c5e970e1 7883->7884 7885 7ff7c5e972ab 7883->7885 7886 7ff7c5e97101 7883->7886 7884->7886 7887 7ff7c5e96d50 NtAddBootEntry 7884->7887 7885->7886 7888 7ff7c5e96d50 NtAddBootEntry 7885->7888 7886->7879 7887->7886 7888->7886 7890 7ff7c5e8fb6e 7889->7890 7892 7ff7c5e8fc04 7889->7892 7891 7ff7c5e979b0 NtAddBootEntry 7890->7891 7890->7892 7891->7892 7892->7843 7900 7ff7c5e8e620 7901 7ff7c5e8e6e1 7900->7901 7902 7ff7c5e8e67b 7900->7902 7902->7901 7903 7ff7c5e8e80b LdrLoadDll 7902->7903 7903->7901 8057 7ff7c5e915a0 8058 7ff7c5e915d3 8057->8058 8059 7ff7c5e8e620 LdrLoadDll 8058->8059 8060 7ff7c5e9168e 8059->8060 8061 7ff7c5e919af 8060->8061 8062 7ff7c5e8e4a0 LdrGetProcedureAddress 8060->8062 8063 7ff7c5e916bb 8062->8063 8064 7ff7c5e8e4a0 LdrGetProcedureAddress 8063->8064 8065 7ff7c5e916d6 8064->8065 8066 7ff7c5e8e4a0 LdrGetProcedureAddress 8065->8066 8067 7ff7c5e916f1 8066->8067 8068 7ff7c5e8e4a0 LdrGetProcedureAddress 8067->8068 8069 7ff7c5e9170c 8068->8069 8070 7ff7c5e8e4a0 LdrGetProcedureAddress 8069->8070 8071 7ff7c5e91727 8070->8071 8072 7ff7c5e8e4a0 LdrGetProcedureAddress 8071->8072 8073 7ff7c5e91742 8072->8073 8074 7ff7c5e8e4a0 LdrGetProcedureAddress 8073->8074 8075 7ff7c5e9175d 8074->8075 8076 7ff7c5e8e4a0 LdrGetProcedureAddress 8075->8076 8077 7ff7c5e91778 8076->8077 8078 7ff7c5e8e4a0 LdrGetProcedureAddress 8077->8078 8079 7ff7c5e91793 8078->8079 8080 7ff7c5e8e4a0 LdrGetProcedureAddress 8079->8080 8081 7ff7c5e917ae 8080->8081 8082 7ff7c5e8e4a0 LdrGetProcedureAddress 8081->8082 8083 7ff7c5e917c9 8082->8083 8084 7ff7c5e8e4a0 LdrGetProcedureAddress 8083->8084 8085 7ff7c5e917e4 8084->8085 8086 7ff7c5e8e4a0 LdrGetProcedureAddress 8085->8086 8087 7ff7c5e917ff 8086->8087 8088 7ff7c5e8e4a0 LdrGetProcedureAddress 8087->8088 8089 7ff7c5e9181a 8088->8089 8090 7ff7c5e8e4a0 LdrGetProcedureAddress 8089->8090 8091 7ff7c5e91835 8090->8091 8092 7ff7c5e8e4a0 LdrGetProcedureAddress 8091->8092 8093 7ff7c5e91850 8092->8093 8094 7ff7c5e8e4a0 LdrGetProcedureAddress 8093->8094 8095 7ff7c5e9186b 8094->8095 8096 7ff7c5e8e4a0 LdrGetProcedureAddress 8095->8096 8097 7ff7c5e91886 8096->8097 8098 7ff7c5e8e4a0 LdrGetProcedureAddress 8097->8098 8099 7ff7c5e918a1 8098->8099 8100 7ff7c5e8e4a0 LdrGetProcedureAddress 8099->8100 8101 7ff7c5e918bc 8100->8101 8102 7ff7c5e8e4a0 LdrGetProcedureAddress 8101->8102 8103 7ff7c5e918d7 8102->8103 8104 7ff7c5e8e4a0 LdrGetProcedureAddress 8103->8104 8105 7ff7c5e918f2 8104->8105 8106 7ff7c5e8e4a0 LdrGetProcedureAddress 8105->8106 8107 7ff7c5e9190d 8106->8107 8108 7ff7c5e8e4a0 LdrGetProcedureAddress 8107->8108 8109 7ff7c5e91928 8108->8109 8110 7ff7c5e8e4a0 LdrGetProcedureAddress 8109->8110 8111 7ff7c5e91943 8110->8111 8112 7ff7c5e8e4a0 LdrGetProcedureAddress 8111->8112 8113 7ff7c5e9195e 8112->8113 8114 7ff7c5e8e4a0 LdrGetProcedureAddress 8113->8114 8115 7ff7c5e91979 8114->8115 8116 7ff7c5e8e4a0 LdrGetProcedureAddress 8115->8116 8117 7ff7c5e91994 8116->8117 8118 7ff7c5e8e4a0 LdrGetProcedureAddress 8117->8118 8118->8061 7962 7ff7c5e86ee5 7963 7ff7c5e86efc 7962->7963 7964 7ff7c5e86f26 7963->7964 7965 7ff7c5e96cc0 NtAddBootEntry 7963->7965 7966 7ff7c5e86f0c 7965->7966 7967 7ff7c5e96e70 NtAddBootEntry 7966->7967 7967->7964 8224 7ff7c5e86a62 8225 7ff7c5e86a6a 8224->8225 8226 7ff7c5e8d150 NtAddBootEntry 8225->8226 8227 7ff7c5e86a81 8225->8227 8226->8227 8227->8227 7968 7ff7c5e86fe0 7969 7ff7c5e86fe8 7968->7969 7970 7ff7c5e970a0 NtAddBootEntry 7969->7970 7971 7ff7c5e86ff2 7970->7971 8228 7ff7c5e84b60 8229 7ff7c5e84b78 8228->8229 8230 7ff7c5e84fa9 8229->8230 8231 7ff7c5e84ba5 8229->8231 8246 7ff7c5e90f90 8230->8246 8233 7ff7c5e84bb8 8231->8233 8235 7ff7c5e84ba7 8231->8235 8237 7ff7c5e84bb3 8233->8237 8238 7ff7c5e90d60 8233->8238 8235->8237 8242 7ff7c5e8dff0 8235->8242 8239 7ff7c5e90ddb 8238->8239 8241 7ff7c5e90e7c 8239->8241 8250 7ff7c5e8bad0 8239->8250 8241->8237 8243 7ff7c5e8e09b 8242->8243 8244 7ff7c5e8bad0 NtAddBootEntry 8243->8244 8245 7ff7c5e8e14e 8243->8245 8244->8245 8245->8237 8247 7ff7c5e9100b 8246->8247 8248 7ff7c5e8bad0 NtAddBootEntry 8247->8248 8249 7ff7c5e91086 8247->8249 8248->8249 8249->8237 8251 7ff7c5e8bb2f 8250->8251 8253 7ff7c5e8bb04 8250->8253 8251->8253 8254 7ff7c5e8a610 8251->8254 8253->8241 8255 7ff7c5e8a64c 8254->8255 8256 7ff7c5e93d80 NtAddBootEntry 8255->8256 8257 7ff7c5e8a744 8255->8257 8256->8257 8257->8253

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 0 7ff7c5e88d50-7ff7c5e88d7f 1 7ff7c5e88d81-7ff7c5e88d8e call 7ff7c5e8f7e0 0->1 2 7ff7c5e88d95-7ff7c5e88da5 0->2 1->2 4 7ff7c5e88dab-7ff7c5e88db4 2->4 5 7ff7c5e88e3e-7ff7c5e88eab call 7ff7c5e8f680 * 2 call 7ff7c5e8f5c0 GetComputerNameExA 2->5 4->5 8 7ff7c5e88dba-7ff7c5e88dee 4->8 17 7ff7c5e88f28-7ff7c5e88f2d call 7ff7c5e8f5c0 5->17 18 7ff7c5e88ead-7ff7c5e88ec9 5->18 15 7ff7c5e88df5-7ff7c5e88e16 call 7ff7c5e912b0 8->15 24 7ff7c5e88e18 15->24 22 7ff7c5e88f32-7ff7c5e88f4e GetUserNameA 17->22 18->17 27 7ff7c5e88ecb-7ff7c5e88eed 18->27 25 7ff7c5e88f50-7ff7c5e88f6c 22->25 26 7ff7c5e88fc9-7ff7c5e88fce call 7ff7c5e8f5c0 22->26 28 7ff7c5e88e1b-7ff7c5e88e3c call 7ff7c5e912b0 24->28 25->26 37 7ff7c5e88f6e-7ff7c5e88f8e 25->37 31 7ff7c5e88fd3-7ff7c5e88ff4 GetComputerNameExA 26->31 38 7ff7c5e88eef-7ff7c5e88eff call 7ff7c5e8f550 27->38 39 7ff7c5e88f01-7ff7c5e88f06 call 7ff7c5e8f5c0 27->39 28->5 35 7ff7c5e89074-7ff7c5e89079 call 7ff7c5e8f5c0 31->35 36 7ff7c5e88ff6-7ff7c5e89012 31->36 43 7ff7c5e8907e-7ff7c5e8909a GetAdaptersInfo 35->43 36->35 50 7ff7c5e89014-7ff7c5e89039 GetComputerNameExA 36->50 51 7ff7c5e88f90-7ff7c5e88fa0 call 7ff7c5e8f550 37->51 52 7ff7c5e88fa2-7ff7c5e88fa7 call 7ff7c5e8f5c0 37->52 47 7ff7c5e88f0b-7ff7c5e88f26 38->47 39->47 48 7ff7c5e89109-7ff7c5e8910e call 7ff7c5e8f5c0 43->48 49 7ff7c5e8909c-7ff7c5e890b8 43->49 47->22 64 7ff7c5e89113-7ff7c5e8927b call 7ff7c5e8f720 call 7ff7c5e8f5c0 * 4 call 7ff7c5e81cc0 call 7ff7c5e8f5c0 call 7ff7c5e8f620 call 7ff7c5e8f5c0 * 8 call 7ff7c5e8f620 call 7ff7c5e8f5c0 48->64 49->48 66 7ff7c5e890ba-7ff7c5e890cf GetAdaptersInfo 49->66 53 7ff7c5e8903b-7ff7c5e8904b call 7ff7c5e8f550 50->53 54 7ff7c5e8904d-7ff7c5e89052 call 7ff7c5e8f5c0 50->54 63 7ff7c5e88fac-7ff7c5e88fc7 51->63 52->63 68 7ff7c5e89057-7ff7c5e89072 53->68 54->68 63->31 70 7ff7c5e890d1-7ff7c5e890e0 call 7ff7c5e8f6f0 66->70 71 7ff7c5e890e2-7ff7c5e890e7 call 7ff7c5e8f5c0 66->71 68->43 79 7ff7c5e890ec-7ff7c5e89107 70->79 71->79 79->64
                            APIs
                            Memory Dump Source
                            • Source File: 00000000.00000002.3300487721.00007FF7C5E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C5E80000, based on PE: true
                            • Associated: 00000000.00000002.3300444659.00007FF7C5E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300509849.00007FF7C5E99000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300524075.00007FF7C5E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300565664.00007FF7C5E9D000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_7ff7c5e80000_demon.jbxd
                            Similarity
                            • API ID: Name$Computer$AdaptersInfo$User
                            • String ID:
                            • API String ID: 2135084416-0
                            • Opcode ID: b395df4d200d957b4e89245a8b9b89cbda0e436c5d1a7f11c22c1a02f5fd7a7c
                            • Instruction ID: 37f311202ad057dcb2f842ba6009e2911da603b51bef299f03448133ac519f82
                            • Opcode Fuzzy Hash: b395df4d200d957b4e89245a8b9b89cbda0e436c5d1a7f11c22c1a02f5fd7a7c
                            • Instruction Fuzzy Hash: 96E16135708A8681F714FF2AD6903BAA3A1FB88FA4F814531DE5E8B795DE3ED4448710

                            Control-flow Graph

                            APIs
                            Memory Dump Source
                            • Source File: 00000000.00000002.3300487721.00007FF7C5E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C5E80000, based on PE: true
                            • Associated: 00000000.00000002.3300444659.00007FF7C5E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300509849.00007FF7C5E99000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300524075.00007FF7C5E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300565664.00007FF7C5E9D000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_7ff7c5e80000_demon.jbxd
                            Similarity
                            • API ID: AddressProcedure
                            • String ID:
                            • API String ID: 3653107232-0
                            • Opcode ID: 34cc7978ff21579b6f0cfdcad7888ee9b73578415797b19f0ea4efcafc860fb8
                            • Instruction ID: ab64cdc5eea6fcd3b2548b3e2d28c6ebe20c113f10821e5e0b7812021a3d62ee
                            • Opcode Fuzzy Hash: 34cc7978ff21579b6f0cfdcad7888ee9b73578415797b19f0ea4efcafc860fb8
                            • Instruction Fuzzy Hash: 1131E433B1868186EB21DF09E540B69B7A0FB44BA4F854031EE8E4B750EA3EE442CB10

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 180 7ff7c5e8c6d0-7ff7c5e8c762 call 7ff7c5e96d50 183 7ff7c5e8c764-7ff7c5e8c766 call 7ff7c5e83a60 180->183 184 7ff7c5e8c76b-7ff7c5e8c773 180->184 183->184 186 7ff7c5e8c775-7ff7c5e8c799 184->186 187 7ff7c5e8c79d-7ff7c5e8c7b2 184->187 192 7ff7c5e8c7f8-7ff7c5e8c7fd 186->192 193 7ff7c5e8c79b 186->193 188 7ff7c5e8c7b4-7ff7c5e8c7cb 187->188 189 7ff7c5e8c7cd-7ff7c5e8c7db 187->189 190 7ff7c5e8c7e0 188->190 189->190 195 7ff7c5e8c7e2-7ff7c5e8c7ee 190->195 196 7ff7c5e8c804-7ff7c5e8c80b 192->196 194 7ff7c5e8c7f0-7ff7c5e8c7f3 193->194 197 7ff7c5e8cc8b-7ff7c5e8cc96 194->197 195->186 195->194 198 7ff7c5e8c811-7ff7c5e8c835 call 7ff7c5e912b0 196->198 199 7ff7c5e8c80d-7ff7c5e8c80f 196->199 200 7ff7c5e8cca8-7ff7c5e8ccb3 197->200 201 7ff7c5e8cc98-7ff7c5e8cc9f 197->201 208 7ff7c5e8c83f-7ff7c5e8c87c 198->208 209 7ff7c5e8c837 198->209 199->196 203 7ff7c5e8ccc5-7ff7c5e8cccd 200->203 204 7ff7c5e8ccb5-7ff7c5e8ccbc 200->204 201->200 206 7ff7c5e8ccdf-7ff7c5e8ccec call 7ff7c5e96d50 203->206 207 7ff7c5e8cccf-7ff7c5e8ccd6 203->207 204->203 213 7ff7c5e8cd05-7ff7c5e8cd1b 206->213 214 7ff7c5e8ccee-7ff7c5e8cd01 call 7ff7c5e8c540 206->214 207->206 215 7ff7c5e8c882-7ff7c5e8c88c 208->215 216 7ff7c5e8cc65-7ff7c5e8cc7d 208->216 209->208 214->213 218 7ff7c5e8c8af 215->218 219 7ff7c5e8c88e-7ff7c5e8c8a4 215->219 216->197 223 7ff7c5e8cc7f-7ff7c5e8cc82 216->223 222 7ff7c5e8c8b2-7ff7c5e8c8c6 218->222 219->218 224 7ff7c5e8c8e3-7ff7c5e8c8ea 222->224 225 7ff7c5e8c8c8-7ff7c5e8c8e1 222->225 223->197 226 7ff7c5e8c8f0-7ff7c5e8c928 224->226 227 7ff7c5e8c988-7ff7c5e8c98c 224->227 225->222 235 7ff7c5e8c92a-7ff7c5e8c946 call 7ff7c5e93a60 226->235 236 7ff7c5e8c94d-7ff7c5e8c95a 226->236 229 7ff7c5e8c992-7ff7c5e8c9ef 227->229 230 7ff7c5e8cb13-7ff7c5e8cb24 227->230 239 7ff7c5e8c9f5 229->239 240 7ff7c5e8cad6-7ff7c5e8cb00 229->240 231 7ff7c5e8cb26-7ff7c5e8cb2f 230->231 232 7ff7c5e8cb38-7ff7c5e8cb58 230->232 231->232 238 7ff7c5e8cb62-7ff7c5e8cb6a 232->238 235->236 236->230 237 7ff7c5e8c960-7ff7c5e8c983 call 7ff7c5e93a60 236->237 237->230 244 7ff7c5e8cb70-7ff7c5e8cb80 238->244 245 7ff7c5e8cc49-7ff7c5e8cc57 238->245 249 7ff7c5e8ca00-7ff7c5e8ca02 239->249 250 7ff7c5e8cb02-7ff7c5e8cb0c 240->250 244->216 256 7ff7c5e8cb86-7ff7c5e8cb91 call 7ff7c5e8c670 244->256 245->216 248 7ff7c5e8cc59-7ff7c5e8cc60 245->248 248->216 249->250 252 7ff7c5e8ca08-7ff7c5e8ca13 249->252 250->230 253 7ff7c5e8ca15-7ff7c5e8ca1d call 7ff7c5e93a60 252->253 254 7ff7c5e8ca8a-7ff7c5e8ca92 252->254 253->254 263 7ff7c5e8ca1f-7ff7c5e8ca88 253->263 254->250 258 7ff7c5e8ca94-7ff7c5e8ca9c call 7ff7c5e93a60 254->258 265 7ff7c5e8cc62 256->265 266 7ff7c5e8cb97-7ff7c5e8cb9c 256->266 258->250 267 7ff7c5e8ca9e-7ff7c5e8cad1 258->267 263->250 265->216 266->265 268 7ff7c5e8cba2-7ff7c5e8cba9 266->268 267->250 273 7ff7c5e8cad3 267->273 269 7ff7c5e8cbb1-7ff7c5e8cbd4 268->269 274 7ff7c5e8cbd6-7ff7c5e8cbe6 269->274 275 7ff7c5e8cc3a-7ff7c5e8cc47 269->275 273->240 274->275 276 7ff7c5e8cbe8-7ff7c5e8cbeb 274->276 275->216 277 7ff7c5e8cbfa-7ff7c5e8cc03 276->277 278 7ff7c5e8cbed-7ff7c5e8cbf8 276->278 280 7ff7c5e8cc0c-7ff7c5e8cc34 277->280 278->280 280->269 280->275
                            Memory Dump Source
                            • Source File: 00000000.00000002.3300487721.00007FF7C5E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C5E80000, based on PE: true
                            • Associated: 00000000.00000002.3300444659.00007FF7C5E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300509849.00007FF7C5E99000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300524075.00007FF7C5E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300565664.00007FF7C5E9D000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_7ff7c5e80000_demon.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 5004052b8b0b6a0438d7107323449583e4aea3d27dc69899604e5c1e6c0d1f5a
                            • Instruction ID: ba27f25f800cad82413202ba7d094d5b6c82afe3daee3f03bba9f3e08e69b7ce
                            • Opcode Fuzzy Hash: 5004052b8b0b6a0438d7107323449583e4aea3d27dc69899604e5c1e6c0d1f5a
                            • Instruction Fuzzy Hash: 3E025976708A8581EB60AF2AE6407AAA7A1FB85F98F848036CF4D4B794CF7DD445C710

                            Control-flow Graph

                            Memory Dump Source
                            • Source File: 00000000.00000002.3300487721.00007FF7C5E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C5E80000, based on PE: true
                            • Associated: 00000000.00000002.3300444659.00007FF7C5E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300509849.00007FF7C5E99000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300524075.00007FF7C5E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300565664.00007FF7C5E9D000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_7ff7c5e80000_demon.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 2bfdf81eebfef682ffa2e1ee6fa4e4cea48e17d813d715886c93370a24776e91
                            • Instruction ID: 9cd096cc7ab7d62890a726395574431a1bc666df314bed0a3f01a608890b4fe6
                            • Opcode Fuzzy Hash: 2bfdf81eebfef682ffa2e1ee6fa4e4cea48e17d813d715886c93370a24776e91
                            • Instruction Fuzzy Hash: A3116D7261878182D654AF05F9807AAB7A0FBC8B94F945135EF890BB68CF3DD450CF00

                            Control-flow Graph

                            Memory Dump Source
                            • Source File: 00000000.00000002.3300487721.00007FF7C5E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C5E80000, based on PE: true
                            • Associated: 00000000.00000002.3300444659.00007FF7C5E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300509849.00007FF7C5E99000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300524075.00007FF7C5E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300565664.00007FF7C5E9D000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_7ff7c5e80000_demon.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 0fb1c45a7adcaa5b56f3a35513dba38b34ad65e76fa7b0d16d8967bb75bfb0f7
                            • Instruction ID: 5a05409b0695b8bd6864b71d96bae0ba7bd5441852ed6c205255da05b9eceee6
                            • Opcode Fuzzy Hash: 0fb1c45a7adcaa5b56f3a35513dba38b34ad65e76fa7b0d16d8967bb75bfb0f7
                            • Instruction Fuzzy Hash: 1211653661878182D654AF05F5407AAB7A0FBC4F94F944136EF890BB65CF3DD450CB40

                            Control-flow Graph

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3300487721.00007FF7C5E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C5E80000, based on PE: true
                            • Associated: 00000000.00000002.3300444659.00007FF7C5E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300509849.00007FF7C5E99000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300524075.00007FF7C5E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300565664.00007FF7C5E9D000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_7ff7c5e80000_demon.jbxd
                            Similarity
                            • API ID: Load
                            • String ID:
                            • API String ID: 2234796835-3916222277
                            • Opcode ID: 23029e0fd72791b0afa8e0e17f5f234f4892c05e4ca6bdadf15a832bab745782
                            • Instruction ID: 56f69ff118d23e5fd94df578eda85790492dc7f3ba356bd80ecefaba93694cf7
                            • Opcode Fuzzy Hash: 23029e0fd72791b0afa8e0e17f5f234f4892c05e4ca6bdadf15a832bab745782
                            • Instruction Fuzzy Hash: FD516132A0878581EB50AF59E2543BEA7A1EB84F94F944035EA4D4FB98DF7ED044C750

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 723 7ff7c5e95e40-7ff7c5e95f8e call 7ff7c5e97f80 726 7ff7c5e95f90-7ff7c5e95f95 723->726 727 7ff7c5e95fa9 723->727 726->727 728 7ff7c5e95f97-7ff7c5e95fa1 726->728 729 7ff7c5e95fab-7ff7c5e95fca call 7ff7c5e912b0 727->729 728->727 732 7ff7c5e95fcc-7ff7c5e96029 729->732 733 7ff7c5e96038-7ff7c5e96043 732->733 734 7ff7c5e9602b-7ff7c5e96036 732->734 735 7ff7c5e9606f-7ff7c5e96082 733->735 736 7ff7c5e96045-7ff7c5e9606b 733->736 738 7ff7c5e9608c-7ff7c5e9608e 734->738 735->738 740 7ff7c5e96098-7ff7c5e960be 736->740 741 7ff7c5e9606d 736->741 738->736 742 7ff7c5e96090-7ff7c5e96093 738->742 740->742 749 7ff7c5e960c0-7ff7c5e960e6 740->749 741->742 743 7ff7c5e96974-7ff7c5e9697c 742->743 745 7ff7c5e96997-7ff7c5e969a2 743->745 746 7ff7c5e9697e-7ff7c5e9698e 743->746 747 7ff7c5e969a4-7ff7c5e969a9 call 7ff7c5e94550 745->747 748 7ff7c5e969b5-7ff7c5e969c0 745->748 746->745 747->748 752 7ff7c5e969c2-7ff7c5e969c7 call 7ff7c5e94550 748->752 753 7ff7c5e969d3-7ff7c5e969de 748->753 749->742 760 7ff7c5e960e8-7ff7c5e960ec 749->760 752->753 757 7ff7c5e969e0-7ff7c5e969e5 call 7ff7c5e94550 753->757 758 7ff7c5e969f1-7ff7c5e969fc 753->758 757->758 762 7ff7c5e96a0f-7ff7c5e96a17 758->762 763 7ff7c5e969fe-7ff7c5e96a03 call 7ff7c5e94550 758->763 767 7ff7c5e96168-7ff7c5e9616f 760->767 768 7ff7c5e960ee-7ff7c5e96128 760->768 765 7ff7c5e96a27-7ff7c5e96a39 762->765 766 7ff7c5e96a19-7ff7c5e96a1e call 7ff7c5e94550 762->766 763->762 774 7ff7c5e96a3f-7ff7c5e96a51 765->774 766->765 771 7ff7c5e96171-7ff7c5e961a6 767->771 772 7ff7c5e961ed-7ff7c5e96201 call 7ff7c5e95940 767->772 768->742 781 7ff7c5e9612e-7ff7c5e96166 768->781 771->742 782 7ff7c5e961ac-7ff7c5e961d2 771->782 772->742 783 7ff7c5e96207-7ff7c5e96219 772->783 774->774 776 7ff7c5e96a53-7ff7c5e96a75 774->776 787 7ff7c5e961df-7ff7c5e961e1 781->787 782->787 785 7ff7c5e9621b-7ff7c5e96232 call 7ff7c5e95be0 783->785 786 7ff7c5e9628e-7ff7c5e96296 783->786 785->742 796 7ff7c5e96238-7ff7c5e9626b call 7ff7c5e947c0 785->796 788 7ff7c5e962d5-7ff7c5e962e5 786->788 789 7ff7c5e96298-7ff7c5e9629c 786->789 787->742 794 7ff7c5e961e7 787->794 795 7ff7c5e962e8-7ff7c5e96312 788->795 792 7ff7c5e962a3-7ff7c5e962d2 call 7ff7c5e8eff0 789->792 793 7ff7c5e9629e 789->793 792->788 793->792 794->772 795->795 798 7ff7c5e96314-7ff7c5e9631b 795->798 796->742 807 7ff7c5e96271-7ff7c5e9628c 796->807 801 7ff7c5e9631d-7ff7c5e9632c 798->801 802 7ff7c5e9632e-7ff7c5e96331 798->802 804 7ff7c5e96344-7ff7c5e9634b 801->804 803 7ff7c5e96333-7ff7c5e96342 802->803 802->804 806 7ff7c5e96353-7ff7c5e9637f 803->806 804->806 808 7ff7c5e96381-7ff7c5e96390 806->808 809 7ff7c5e96392-7ff7c5e96395 806->809 807->786 810 7ff7c5e963a8-7ff7c5e963af 808->810 809->810 811 7ff7c5e96397-7ff7c5e963a6 809->811 812 7ff7c5e963b7-7ff7c5e963ec 810->812 811->812 813 7ff7c5e963ff-7ff7c5e96402 812->813 814 7ff7c5e963ee-7ff7c5e963fd 812->814 815 7ff7c5e96415-7ff7c5e9641c 813->815 816 7ff7c5e96404-7ff7c5e96413 813->816 814->815 817 7ff7c5e96424-7ff7c5e96451 815->817 816->817 818 7ff7c5e965d4-7ff7c5e965d9 817->818 819 7ff7c5e96457-7ff7c5e9645a 817->819 820 7ff7c5e965f3-7ff7c5e965f6 818->820 821 7ff7c5e965db-7ff7c5e965f1 818->821 822 7ff7c5e9645c-7ff7c5e9646b 819->822 823 7ff7c5e9646d-7ff7c5e96470 819->823 826 7ff7c5e96610-7ff7c5e96621 820->826 827 7ff7c5e965f8-7ff7c5e9660e 820->827 821->826 825 7ff7c5e96483-7ff7c5e9648a 822->825 824 7ff7c5e96472-7ff7c5e96481 823->824 823->825 828 7ff7c5e96492-7ff7c5e964b2 824->828 825->828 829 7ff7c5e96629-7ff7c5e9665e 826->829 827->829 830 7ff7c5e964b4-7ff7c5e964c3 828->830 831 7ff7c5e964c5-7ff7c5e964c8 828->831 832 7ff7c5e96764-7ff7c5e96769 829->832 833 7ff7c5e96664-7ff7c5e96667 829->833 834 7ff7c5e964db-7ff7c5e964e2 830->834 831->834 837 7ff7c5e964ca-7ff7c5e964d9 831->837 835 7ff7c5e96783-7ff7c5e96786 832->835 836 7ff7c5e9676b-7ff7c5e96781 832->836 838 7ff7c5e96681-7ff7c5e96684 833->838 839 7ff7c5e96669-7ff7c5e9667f 833->839 842 7ff7c5e964ea-7ff7c5e96519 834->842 840 7ff7c5e967a0-7ff7c5e967ae 835->840 841 7ff7c5e96788-7ff7c5e9679e 835->841 836->840 837->842 843 7ff7c5e9669e-7ff7c5e966ac 838->843 844 7ff7c5e96686-7ff7c5e9669c 838->844 839->843 845 7ff7c5e967b6-7ff7c5e967d3 840->845 841->845 846 7ff7c5e9651b-7ff7c5e9652a 842->846 847 7ff7c5e9652c-7ff7c5e9652f 842->847 848 7ff7c5e966b4-7ff7c5e966f0 843->848 844->848 849 7ff7c5e967d5-7ff7c5e967eb 845->849 850 7ff7c5e967ed-7ff7c5e967f0 845->850 851 7ff7c5e96542-7ff7c5e96549 846->851 847->851 852 7ff7c5e96531-7ff7c5e96540 847->852 853 7ff7c5e966f2-7ff7c5e96708 848->853 854 7ff7c5e9670a-7ff7c5e9670d 848->854 857 7ff7c5e9680a-7ff7c5e96818 849->857 850->857 858 7ff7c5e967f2-7ff7c5e96808 850->858 859 7ff7c5e96551-7ff7c5e9657f 851->859 852->859 856 7ff7c5e96727-7ff7c5e96735 853->856 855 7ff7c5e9670f-7ff7c5e96725 854->855 854->856 860 7ff7c5e9673d-7ff7c5e96761 855->860 856->860 861 7ff7c5e96820-7ff7c5e96871 857->861 858->861 862 7ff7c5e96581-7ff7c5e96590 859->862 863 7ff7c5e96592-7ff7c5e96595 859->863 860->832 864 7ff7c5e96873-7ff7c5e9687b 861->864 865 7ff7c5e9687d-7ff7c5e96880 861->865 866 7ff7c5e965a8-7ff7c5e965af 862->866 863->866 867 7ff7c5e96597-7ff7c5e965a6 863->867 868 7ff7c5e96890-7ff7c5e968b9 864->868 865->868 869 7ff7c5e96882-7ff7c5e96888 865->869 870 7ff7c5e965b7-7ff7c5e965cc 866->870 867->870 871 7ff7c5e968c5-7ff7c5e968c9 868->871 869->868 870->818 872 7ff7c5e96901-7ff7c5e96905 871->872 873 7ff7c5e968cb-7ff7c5e968ff 871->873 874 7ff7c5e96907-7ff7c5e9692b 872->874 875 7ff7c5e9693e-7ff7c5e9694a 872->875 878 7ff7c5e96936-7ff7c5e96938 873->878 874->878 875->871 877 7ff7c5e96950-7ff7c5e96970 call 7ff7c5e95680 875->877 877->743 878->742 878->875
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3300487721.00007FF7C5E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C5E80000, based on PE: true
                            • Associated: 00000000.00000002.3300444659.00007FF7C5E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300509849.00007FF7C5E99000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300524075.00007FF7C5E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300565664.00007FF7C5E9D000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_7ff7c5e80000_demon.jbxd
                            Similarity
                            • API ID:
                            • String ID: $ $#$8$8$d
                            • API String ID: 0-424029278
                            • Opcode ID: ddbbfa8ed4b5a216ed5e0180370eac400a91362597c97a1ec72a1d3185b6f47a
                            • Instruction ID: 6ed4d16b7556edc90c3378e2cc65b463d625c3da3f9dee247c5162a9b6eee5c4
                            • Opcode Fuzzy Hash: ddbbfa8ed4b5a216ed5e0180370eac400a91362597c97a1ec72a1d3185b6f47a
                            • Instruction Fuzzy Hash: DD626A76609BC185EB609F11E1403EAB7A5F7C4BA8F944236DA8D1BB98CF7ED045CB00

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 881 7ff7c5e97c00-7ff7c5e97cfa 885 7ff7c5e97d16-7ff7c5e97d2d 881->885 886 7ff7c5e97cfc-7ff7c5e97d11 881->886 885->886 891 7ff7c5e97d2f-7ff7c5e97d47 885->891 887 7ff7c5e97ed0-7ff7c5e97ed9 886->887 889 7ff7c5e97ee6-7ff7c5e97eef 887->889 890 7ff7c5e97edb-7ff7c5e97ee3 887->890 892 7ff7c5e97f00-7ff7c5e97f03 889->892 893 7ff7c5e97ef1-7ff7c5e97efd 889->893 890->889 901 7ff7c5e97eb9-7ff7c5e97ec9 891->901 902 7ff7c5e97d4d-7ff7c5e97de6 891->902 894 7ff7c5e97f05-7ff7c5e97f0f 892->894 895 7ff7c5e97f18-7ff7c5e97f1b 892->895 893->892 894->895 897 7ff7c5e97f30-7ff7c5e97f33 895->897 898 7ff7c5e97f1d-7ff7c5e97f27 895->898 899 7ff7c5e97f35-7ff7c5e97f41 897->899 900 7ff7c5e97f4a-7ff7c5e97f4d 897->900 898->897 899->900 903 7ff7c5e97f4f-7ff7c5e97f59 900->903 904 7ff7c5e97f62-7ff7c5e97f77 900->904 901->887 907 7ff7c5e97ecb-7ff7c5e97ece 902->907 908 7ff7c5e97dec-7ff7c5e97e1c 902->908 903->904 907->887 908->887 910 7ff7c5e97e22-7ff7c5e97e38 908->910 910->887 912 7ff7c5e97e3e-7ff7c5e97e83 910->912 912->887 914 7ff7c5e97e85-7ff7c5e97eb7 912->914 914->887
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3300487721.00007FF7C5E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C5E80000, based on PE: true
                            • Associated: 00000000.00000002.3300444659.00007FF7C5E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300509849.00007FF7C5E99000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300524075.00007FF7C5E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300565664.00007FF7C5E9D000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_7ff7c5e80000_demon.jbxd
                            Similarity
                            • API ID:
                            • String ID: $($6$BM
                            • API String ID: 0-1480521668
                            • Opcode ID: 176194a2f4b705d9e5c0915ca469a40ee453808a276cdac50f7e7f519167e610
                            • Instruction ID: 30465c4c9831ed34f8cf12c6551959d4692094dfbb1682c9ee7f17af906451b6
                            • Opcode Fuzzy Hash: 176194a2f4b705d9e5c0915ca469a40ee453808a276cdac50f7e7f519167e610
                            • Instruction Fuzzy Hash: B4917C36708B8486EB649F16E5143AAB7A1F788F90F844039DF4957B98DF7DD449CB00

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 991 7ff7c5e8aaf0-7ff7c5e8abb7 992 7ff7c5e8abd0-7ff7c5e8abda 991->992 993 7ff7c5e8abb9-7ff7c5e8abbe 991->993 995 7ff7c5e8abe2-7ff7c5e8ac01 call 7ff7c5e912b0 992->995 993->992 994 7ff7c5e8abc0-7ff7c5e8abcd 993->994 994->992 998 7ff7c5e8ac03-7ff7c5e8ac68 call 7ff7c5e945d0 995->998 1001 7ff7c5e8b7a8-7ff7c5e8b7c6 998->1001 1002 7ff7c5e8ac6e-7ff7c5e8acce call 7ff7c5e94680 998->1002 1002->1001 1005 7ff7c5e8acd4-7ff7c5e8aeeb call 7ff7c5e947c0 1002->1005 1021 7ff7c5e8aef1-7ff7c5e8af0a 1005->1021 1022 7ff7c5e8b617-7ff7c5e8b65e 1005->1022 1021->1022 1025 7ff7c5e8af10-7ff7c5e8b3eb call 7ff7c5e952a0 1021->1025 1034 7ff7c5e8b660-7ff7c5e8b664 1022->1034 1035 7ff7c5e8b66d-7ff7c5e8b677 1022->1035 1025->1022 1029 7ff7c5e8b3f1-7ff7c5e8b41a call 7ff7c5e952a0 1025->1029 1029->1022 1036 7ff7c5e8b420-7ff7c5e8b44e call 7ff7c5e952a0 1029->1036 1034->1035 1037 7ff7c5e8b685-7ff7c5e8b688 1035->1037 1038 7ff7c5e8b679-7ff7c5e8b67c 1035->1038 1036->1022 1045 7ff7c5e8b454-7ff7c5e8b482 call 7ff7c5e952a0 1036->1045 1040 7ff7c5e8b696-7ff7c5e8b699 1037->1040 1041 7ff7c5e8b68a-7ff7c5e8b68d 1037->1041 1038->1037 1043 7ff7c5e8b6a7-7ff7c5e8b6b0 1040->1043 1044 7ff7c5e8b69b-7ff7c5e8b69e 1040->1044 1041->1040 1047 7ff7c5e8b6b2-7ff7c5e8b6b5 1043->1047 1048 7ff7c5e8b6c3-7ff7c5e8b6cc 1043->1048 1044->1043 1045->1022 1052 7ff7c5e8b488-7ff7c5e8b4b1 call 7ff7c5e952a0 1045->1052 1047->1048 1050 7ff7c5e8b6df-7ff7c5e8b6e5 1048->1050 1051 7ff7c5e8b6ce-7ff7c5e8b6d1 1048->1051 1053 7ff7c5e8b6f5-7ff7c5e8b700 1050->1053 1054 7ff7c5e8b6e7-7ff7c5e8b6ea 1050->1054 1051->1050 1052->1022 1062 7ff7c5e8b4b7-7ff7c5e8b4e7 call 7ff7c5e952a0 1052->1062 1056 7ff7c5e8b702-7ff7c5e8b707 call 7ff7c5e94550 1053->1056 1057 7ff7c5e8b713-7ff7c5e8b71e 1053->1057 1054->1053 1056->1057 1060 7ff7c5e8b720-7ff7c5e8b727 call 7ff7c5e95830 1057->1060 1061 7ff7c5e8b733-7ff7c5e8b73e 1057->1061 1060->1061 1065 7ff7c5e8b740-7ff7c5e8b745 call 7ff7c5e94550 1061->1065 1066 7ff7c5e8b751-7ff7c5e8b7a7 1061->1066 1062->1022 1073 7ff7c5e8b4ed-7ff7c5e8b518 call 7ff7c5e952a0 1062->1073 1065->1066 1073->1022 1076 7ff7c5e8b51e-7ff7c5e8b547 call 7ff7c5e952a0 1073->1076 1076->1022 1079 7ff7c5e8b54d-7ff7c5e8b578 call 7ff7c5e952a0 1076->1079 1079->1022 1082 7ff7c5e8b57e-7ff7c5e8b5ac call 7ff7c5e952a0 1079->1082 1082->1022 1085 7ff7c5e8b5ae-7ff7c5e8b5bf call 7ff7c5e94400 1082->1085 1085->1022 1088 7ff7c5e8b5c1-7ff7c5e8b612 call 7ff7c5e95680 1085->1088 1088->1022
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3300487721.00007FF7C5E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C5E80000, based on PE: true
                            • Associated: 00000000.00000002.3300444659.00007FF7C5E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300509849.00007FF7C5E99000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300524075.00007FF7C5E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300565664.00007FF7C5E9D000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_7ff7c5e80000_demon.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID: 0-3916222277
                            • Opcode ID: f665ea64ed6b17c0c920e4aa6fd9f220a6417070c16a6c2c36b2de5e16cbbf5b
                            • Instruction ID: 5af7b4996cb03b42d4d44455e78e5f30d72afd213277661bcb473ae3f436843e
                            • Opcode Fuzzy Hash: f665ea64ed6b17c0c920e4aa6fd9f220a6417070c16a6c2c36b2de5e16cbbf5b
                            • Instruction Fuzzy Hash: D7622976204BC486D7A0DF25E4847AAB7A4F788B98F408236DF9D5BB98CF79D445CB00
                            Memory Dump Source
                            • Source File: 00000000.00000002.3300487721.00007FF7C5E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C5E80000, based on PE: true
                            • Associated: 00000000.00000002.3300444659.00007FF7C5E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300509849.00007FF7C5E99000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300524075.00007FF7C5E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300565664.00007FF7C5E9D000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_7ff7c5e80000_demon.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 563078ae29a94c0104b7c4cc62a7c4da0757021fed9b9dc9c78a03f83bd2d2e3
                            • Instruction ID: 4a36ba3839f112952e521f2bbd694899c036120f21da40f154b443aa33864831
                            • Opcode Fuzzy Hash: 563078ae29a94c0104b7c4cc62a7c4da0757021fed9b9dc9c78a03f83bd2d2e3
                            • Instruction Fuzzy Hash: E2D14C36B06A4544EB54AF62D260BFA67A0FFD8F54F98C032CA0C07B55CE29D449C3E1
                            Memory Dump Source
                            • Source File: 00000000.00000002.3300487721.00007FF7C5E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C5E80000, based on PE: true
                            • Associated: 00000000.00000002.3300444659.00007FF7C5E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300509849.00007FF7C5E99000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300524075.00007FF7C5E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300565664.00007FF7C5E9D000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_7ff7c5e80000_demon.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 4f6a4458ac8f71261f816882bc847e55aa200f67676b0dff1ff1da7d2ff6b98f
                            • Instruction ID: dcf17e572e43e6e8a3bda6079ee6ec2f08e6ace92e02e83ab353f59ef0c0ca16
                            • Opcode Fuzzy Hash: 4f6a4458ac8f71261f816882bc847e55aa200f67676b0dff1ff1da7d2ff6b98f
                            • Instruction Fuzzy Hash: 18619272B0868186EB14BF2AE25537AA790FB84FA4F805431DE4E0B795DF3EE4458760
                            Memory Dump Source
                            • Source File: 00000000.00000002.3300487721.00007FF7C5E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C5E80000, based on PE: true
                            • Associated: 00000000.00000002.3300444659.00007FF7C5E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300509849.00007FF7C5E99000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300524075.00007FF7C5E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300565664.00007FF7C5E9D000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_7ff7c5e80000_demon.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: d87f28634a6c7cd22f9c5004284ddff9a0c026c5c98089009fecd2e000701a0a
                            • Instruction ID: 3cf3cd951155049ea357a24497f4610f65f6904d37275dbd83b85e4f008022a2
                            • Opcode Fuzzy Hash: d87f28634a6c7cd22f9c5004284ddff9a0c026c5c98089009fecd2e000701a0a
                            • Instruction Fuzzy Hash: DE619E36304A8586D7609F66E550B6AB7A0FB89F98F449031EF4E5BB98CF3DD405CB00
                            Memory Dump Source
                            • Source File: 00000000.00000002.3300487721.00007FF7C5E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C5E80000, based on PE: true
                            • Associated: 00000000.00000002.3300444659.00007FF7C5E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300509849.00007FF7C5E99000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300524075.00007FF7C5E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300565664.00007FF7C5E9D000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_7ff7c5e80000_demon.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 66da060505c078e24e4a769a13462c39d05cf2f3dee6e5755d5b34d6c036764b
                            • Instruction ID: 38bee92536d8abea6b4e0a4a49cea7c19d460e12b5955cb463ac1fc71fa63043
                            • Opcode Fuzzy Hash: 66da060505c078e24e4a769a13462c39d05cf2f3dee6e5755d5b34d6c036764b
                            • Instruction Fuzzy Hash: 2E51513260869286E624AF16F6506BEB7A1FB45F94F944035EF4D0B794DE3FE844CB10
                            Memory Dump Source
                            • Source File: 00000000.00000002.3300487721.00007FF7C5E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C5E80000, based on PE: true
                            • Associated: 00000000.00000002.3300444659.00007FF7C5E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300509849.00007FF7C5E99000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300524075.00007FF7C5E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3300565664.00007FF7C5E9D000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_7ff7c5e80000_demon.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f703cd1896e92a8ea5974dddae7fbdbbbeff298064ce552387292163702aa10e
                            • Instruction ID: 19c3377c7072c23d1c214d7b4151ad80a2793eb038de46561271cf493f3b9f78
                            • Opcode Fuzzy Hash: f703cd1896e92a8ea5974dddae7fbdbbbeff298064ce552387292163702aa10e
                            • Instruction Fuzzy Hash: 00512453A2E1D185E35A8B7A6560BAEEF90D7AAB54F487164FFCA47B87C41CC041CB10